Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BAO SHUN Vessel Particulars.docx.scr.exe

Overview

General Information

Sample name:BAO SHUN Vessel Particulars.docx.scr.exe
Analysis ID:1618716
MD5:69770ca275fc4a6e5c00e9cae0983ecb
SHA1:c39fddca5a4c2611295934b6169e8760a91774c4
SHA256:b6d1bbc15f5ae144e4801f8188cbe4768f3ba42e2c4dd56f42a7fa5ec9638460
Tags:exeuser-threatcat_ch
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • BAO SHUN Vessel Particulars.docx.scr.exe (PID: 6112 cmdline: "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe" MD5: 69770CA275FC4A6E5C00E9CAE0983ECB)
    • powershell.exe (PID: 4092 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7080 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7384 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 5080 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • fiqzBuW.exe (PID: 7348 cmdline: C:\Users\user\AppData\Roaming\fiqzBuW.exe MD5: 69770CA275FC4A6E5C00E9CAE0983ECB)
    • schtasks.exe (PID: 7484 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • fiqzBuW.exe (PID: 7588 cmdline: "C:\Users\user\AppData\Roaming\fiqzBuW.exe" MD5: 69770CA275FC4A6E5C00E9CAE0983ECB)
    • fiqzBuW.exe (PID: 7596 cmdline: "C:\Users\user\AppData\Roaming\fiqzBuW.exe" MD5: 69770CA275FC4A6E5C00E9CAE0983ECB)
  • cleanup
{"EXfil Mode": "SMTP", "From": "hubservices@navecepa.com", "Password": "yiwLgN*rC4", "Server": "smtp.navecepa.com"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xf8b1:$a1: get_encryptedPassword
        • 0xfbd9:$a2: get_encryptedUsername
        • 0xf63a:$a3: get_timePasswordChanged
        • 0xf75b:$a4: get_passwordField
        • 0xf8c7:$a5: set_encryptedPassword
        • 0x1122c:$a7: get_logins
        • 0x10edd:$a8: GetOutlookPasswords
        • 0x10ccf:$a9: StartKeylogger
        • 0x1117c:$a10: KeyLoggerEventArgs
        • 0x10d2c:$a11: KeyLoggerEventArgsEventHandler
        0000000F.00000002.3289907828.0000000000414000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 23 entries
          SourceRuleDescriptionAuthorStrings
          15.2.fiqzBuW.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            15.2.fiqzBuW.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
            • 0x142b3:$a2: \Comodo\Dragon\User Data\Default\Login Data
            • 0x137b1:$a3: \Google\Chrome\User Data\Default\Login Data
            • 0x13abf:$a4: \Orbitum\User Data\Default\Login Data
            • 0x148b7:$a5: \Kometa\User Data\Default\Login Data
            0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
              0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  Click to see the 17 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ParentImage: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe, ParentProcessId: 6112, ParentProcessName: BAO SHUN Vessel Particulars.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ProcessId: 4092, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ParentImage: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe, ParentProcessId: 6112, ParentProcessName: BAO SHUN Vessel Particulars.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ProcessId: 4092, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\fiqzBuW.exe, ParentImage: C:\Users\user\AppData\Roaming\fiqzBuW.exe, ParentProcessId: 7348, ParentProcessName: fiqzBuW.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp", ProcessId: 7484, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ParentImage: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe, ParentProcessId: 6112, ParentProcessName: BAO SHUN Vessel Particulars.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", ProcessId: 5080, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ParentImage: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe, ParentProcessId: 6112, ParentProcessName: BAO SHUN Vessel Particulars.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ProcessId: 4092, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe", ParentImage: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe, ParentProcessId: 6112, ParentProcessName: BAO SHUN Vessel Particulars.docx.scr.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp", ProcessId: 5080, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-02-19T03:55:16.131099+010028032742Potentially Bad Traffic192.168.2.549706132.226.8.16980TCP
                  2025-02-19T03:55:19.646799+010028032742Potentially Bad Traffic192.168.2.549709132.226.8.16980TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "hubservices@navecepa.com", "Password": "yiwLgN*rC4", "Server": "smtp.navecepa.com"}
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeReversingLabs: Detection: 16%
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeVirustotal: Detection: 23%Perma Link
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeReversingLabs: Detection: 16%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49711 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49712 version: TLS 1.0
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCA2C1h9_2_02CCA010
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCA88Ah9_2_02CCA470
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCA88Ah9_2_02CCA7CA
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCA88Ah9_2_02CCA7B7
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCA88Ah9_2_02CCA461
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCEF20h9_2_02CCEB00
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCF378h9_2_02CCF0D0
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCF7D0h9_2_02CCF528
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 4x nop then jmp 02CCFC28h9_2_02CCF980
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0A431h15_2_00E0A180
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0ACD0h15_2_00E0A8B8
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0ACD0h15_2_00E0A8B4
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0EB40h15_2_00E0E898
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0ACD0h15_2_00E0ABFE
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0EF98h15_2_00E0ECF0
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0F3F0h15_2_00E0F148
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0F848h15_2_00E0F5A0
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 4x nop then jmp 00E0FCA0h15_2_00E0F9F8
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49706 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49709 -> 132.226.8.169:80
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49711 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49712 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A32000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.00000000029C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.0000000000413000.00000040.00000400.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F6B000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F6B000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2086167662.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2124925059.000000000332C000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.00000000029C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namex
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.0000000000413000.00000040.00000400.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.0000000000413000.00000040.00000400.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.orgx
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                  System Summary

                  barindex
                  Source: 15.2.fiqzBuW.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 0_2_0291DA5C0_2_0291DA5C
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCA0109_2_02CCA010
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCA0009_2_02CCA000
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCEB009_2_02CCEB00
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CC2DD19_2_02CC2DD1
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCF0C09_2_02CCF0C0
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCF0D09_2_02CCF0D0
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCF5189_2_02CCF518
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCF5289_2_02CCF528
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCF9809_2_02CCF980
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeCode function: 9_2_02CCF9709_2_02CCF970
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_02FADA5C10_2_02FADA5C
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_058151C410_2_058151C4
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_0581D0CF10_2_0581D0CF
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_0581B9E810_2_0581B9E8
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_0581F5D010_2_0581F5D0
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_0581646210_2_05816462
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0A18015_2_00E0A180
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E02DD115_2_00E02DD1
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0A16F15_2_00E0A16F
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0E89715_2_00E0E897
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0E89815_2_00E0E898
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0ECE015_2_00E0ECE0
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0ECF015_2_00E0ECF0
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0F14115_2_00E0F141
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0F14815_2_00E0F148
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0F5A015_2_00E0F5A0
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0F59015_2_00E0F590
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0F9E915_2_00E0F9E9
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 15_2_00E0F9F815_2_00E0F9F8
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2098286462.0000000006EB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2082606533.0000000000D3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2086167662.0000000002B3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2093099793.00000000053D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000000.2047150195.000000000069A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezYxw.exeH vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000041DF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3290217097.0000000000F37000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.000000000041A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeBinary or memory string: OriginalFilenamezYxw.exeH vs BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 15.2.fiqzBuW.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: fiqzBuW.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, LVS8hTotvaPUWa475K.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@21/15@2/2
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeFile created: C:\Users\user\AppData\Roaming\fiqzBuW.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMutant created: \Sessions\1\BaseNamedObjects\pUJrQpfDGEmKmlejBOdJyHqveLO
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1988:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7492:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6784:120:WilError_03
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeFile created: C:\Users\user\AppData\Local\Temp\tmp3B32.tmpJump to behavior
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3294964364.0000000003EFD000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002FCD000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002FEE000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002FBF000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002FE1000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002AD4000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002AC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeVirustotal: Detection: 23%
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeReversingLabs: Detection: 16%
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeFile read: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe C:\Users\user\AppData\Roaming\fiqzBuW.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe "C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe "C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                  Data Obfuscation

                  barindex
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, LVS8hTotvaPUWa475K.cs.Net Code: OjF4ItAP3C System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.53d0000.4.raw.unpack, RK.cs.Net Code: _206F_200B_206F_206E_200F_206F_200F_202A_200D_200F_200F_202B_206F_200B_200B_200C_200B_200B_200E_206C_200F_206E_200E_206A_200F_200B_206B_206F_200F_206E_200F_200F_206D_206C_202C_202D_206F_202D_200B_202C_202E System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, LVS8hTotvaPUWa475K.cs.Net Code: OjF4ItAP3C System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, LVS8hTotvaPUWa475K.cs.Net Code: OjF4ItAP3C System.Reflection.Assembly.Load(byte[])
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: 0x9C25BD6A [Sun Jan 5 19:43:38 2053 UTC]
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_02FAF288 pushfd ; iretd 10_2_02FAF291
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeCode function: 10_2_05811598 pushfd ; iretd 10_2_058115A9
                  Source: BAO SHUN Vessel Particulars.docx.scr.exeStatic PE information: section name: .text entropy: 7.646167961522776
                  Source: fiqzBuW.exe.0.drStatic PE information: section name: .text entropy: 7.646167961522776
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, P0IXSup4p02kjJ49gD.csHigh entropy of concatenated method names: 'uBGtiJYZ2p', 'nHbtHJXlRC', 'Xbit5k4sH2', 'jAwtsZf2S5', 'OhftoFogOo', 'Qms5m7U08m', 's1F5BAgDeN', 'gWW5PhY9pd', 'l6O5n4fxJZ', 'BlB5epqBWT'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, HNwMH4ed2YigDOOKEj.csHigh entropy of concatenated method names: 'meq7pW6teZ', 'WmO7LDrTSg', 'XhD7bXDsA5', 'qaD79lE6Pf', 'qsv7cQ721L', 'QWo70Y5J5i', 'O8u7dQai9e', 'bbB7OiljIN', 'hV37X6S9SL', 'Ha97ECNYpV'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, UWgwloXvSK8ou7fLlM.csHigh entropy of concatenated method names: 'R9fsxXc9vO', 'TwhsSOPZKu', 'W5vsIIweER', 'NBEshbOGZD', 'wtFsvfr0UW', 'zR5sJuQiLO', 'UEXsFy2jZf', 'XHKs1v9g2H', 'IaXslox8Ws', 'WppsTeF8ca'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, Xbk6jOVUY668JJkYhn.csHigh entropy of concatenated method names: 'l4PIlWSag', 'BMRhJm6XY', 'MUGJnjPdw', 'VsaFcp1BL', 'jPhlZniNv', 'ANiToOKkB', 'IaUnrxN95VeId99W4W', 'PHj48PbJTNU3udxKtZ', 'DGi6O7KRc', 'vUUK6e4NT'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, Lj0LUig3tlMOspVnHp.csHigh entropy of concatenated method names: 'm52k1eBa0Q', 'tSxkloCyA0', 'T2PkpcJDbD', 'fmGkLvRib5', 'E06k9wYtkE', 'jwfkchpx2C', 'bojkdkcNN7', 'cOGkODpHMW', 'siukE3WK3p', 'UNLkCduGym'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, PrHx94YA8538pRt2PM.csHigh entropy of concatenated method names: 'ToString', 't1mrCQNqVh', 'vxFrL8fQw0', 'NytrbS20Pl', 'D0pr9plC0Y', 'gmerc1Khed', 'XQIr0TE19R', 'ogOrd5VCoZ', 'BperONtVEc', 'XNdrXG7wlZ'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, z6pXfD4H88WcpUDwVY.csHigh entropy of concatenated method names: 'PUFAsbcc8H', 'zRdAo5SNZ0', 'hYFARHKdUC', 'B6RAUN6qpV', 'vLPAaNgD0I', 'NSuAr4p02k', 'UDMeM3rJMU1O9Reg5P', 'xxjLJLsfOAEYVye8Ec', 'VwaAAWPBwv', 'fl7AqjoAgB'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, FMBXlQAAa5fPM30JR4m.csHigh entropy of concatenated method names: 'QkaK3S1xvw', 'xQWKzPuBQe', 'I5jMGRyHP3', 'C4yMAmKFVy', 'NhDMVNe2Ly', 'twfMqc8VBs', 'nfAM4q1tv2', 'VJTMiuQakN', 'NZGMwFnaiA', 'FwCMHHWFj8'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, JJ5NZ7A4KQYm1IyWrRi.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'du3N7nyxTJ', 'keNNK4hfSv', 'jMBNMDfbdl', 'LWqNNnI35a', 'Dv1NuxjDYw', 'ndoN8kqo08', 'ECPNWrE9fa'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, Rnhs6IjQbN1Pb2He81.csHigh entropy of concatenated method names: 'D0eaElsJ6J', 'rR8aDeVKOH', 'jarajHkhIb', 'LNfafFmmw8', 'sJPaL7Okld', 'KHyabxMqtT', 'ycwa9PhauK', 'U1raco8RI9', 'QN1a0KGF5d', 'xBBadclhN3'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, ouaAYQlYFHKdUCJ6RN.csHigh entropy of concatenated method names: 'qADQhorIBl', 'LAvQJhiMTo', 'HWQQ1V9WVC', 'zU4Ql24uKB', 'OEXQaVYVkp', 'NtvQrwyUOY', 'ci6QyKniJQ', 'BVxQ6GMqaE', 'sN0Q7kqWsc', 'r3eQKh8xV7'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csHigh entropy of concatenated method names: 'PrOHjQ3QOr', 'p4FHfovV9E', 'nv3HYgyJaE', 'H3DH25x1YY', 'BZkHmlGj5Z', 'vWuHBWUys8', 'EXqHPPQmFu', 'GruHn4pjdx', 'KmHHewQgIc', 'UFAH3xVTSU'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, c2ots2B9TQnBGNYlB6.csHigh entropy of concatenated method names: 'H0KynZ75hX', 'omFy3wGOsp', 'cXr6GCGXne', 'SMi6AbE9di', 'mTxyCipoDH', 'CyZyDoPSPw', 'UThygWQVYH', 'Ip8yjtlAkv', 'DpayfOpNZf', 'nPtyYOR94a'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, LVS8hTotvaPUWa475K.csHigh entropy of concatenated method names: 'zFpqicOd7n', 'c4yqwB6w2x', 'h2qqHtpg0f', 'RIKqQQH137', 'DJsq5uIRGO', 'JL0qtJkaM1', 'Fk4qsFIT9V', 'WCKqoxuutY', 'fLxqZpGM20', 'BsCqRkXuPf'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, a3GFqKHwTmvgo0snWB.csHigh entropy of concatenated method names: 'Dispose', 'PUKAe2Cuo1', 'GZ2VLQGIww', 'hDwSuy66jB', 'SDVA3dVJNO', 't1CAzAe7FN', 'ProcessDialogKey', 'WWbVGNwMH4', 'K2YVAigDOO', 'sEjVV0EXYK'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, hhTNGJPZ0gUK2Cuo1Y.csHigh entropy of concatenated method names: 'rkQ7a8a4wU', 'Qmd7yJbC8e', 'spc77N0Xka', 'ybW7M8tIAR', 'WNk7urSSob', 'UhB7WKVqZw', 'Dispose', 'V456wZfqgQ', 'W6m6HYifIA', 'tKC6Q5titq'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, C6GwZjdAjFp0eODZjR.csHigh entropy of concatenated method names: 'h9WswyqG01', 'UhDsQX6iox', 'mi6stS1NDw', 'b0jt37y8oY', 'Wh6tzcufoK', 'VPWsGWAFPa', 'v3FsAZcpfj', 'B1MsVTpm2t', 'NiIsqic6Rb', 'MH9s4lfsJP'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.435baf0.0.raw.unpack, BEScx0zPhsoTHjxHKR.csHigh entropy of concatenated method names: 'nFWKJZSCaV', 'HrVK1yIXCn', 'A12KlkLAri', 'fQ2KpOYW5b', 'JRYKLXB9yX', 'Gm5K9aUwa3', 'sS4KcLxHC7', 'mAxKWiKURf', 'nRhKxstZuK', 'xjLKSZjngq'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, P0IXSup4p02kjJ49gD.csHigh entropy of concatenated method names: 'uBGtiJYZ2p', 'nHbtHJXlRC', 'Xbit5k4sH2', 'jAwtsZf2S5', 'OhftoFogOo', 'Qms5m7U08m', 's1F5BAgDeN', 'gWW5PhY9pd', 'l6O5n4fxJZ', 'BlB5epqBWT'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, HNwMH4ed2YigDOOKEj.csHigh entropy of concatenated method names: 'meq7pW6teZ', 'WmO7LDrTSg', 'XhD7bXDsA5', 'qaD79lE6Pf', 'qsv7cQ721L', 'QWo70Y5J5i', 'O8u7dQai9e', 'bbB7OiljIN', 'hV37X6S9SL', 'Ha97ECNYpV'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, UWgwloXvSK8ou7fLlM.csHigh entropy of concatenated method names: 'R9fsxXc9vO', 'TwhsSOPZKu', 'W5vsIIweER', 'NBEshbOGZD', 'wtFsvfr0UW', 'zR5sJuQiLO', 'UEXsFy2jZf', 'XHKs1v9g2H', 'IaXslox8Ws', 'WppsTeF8ca'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, Xbk6jOVUY668JJkYhn.csHigh entropy of concatenated method names: 'l4PIlWSag', 'BMRhJm6XY', 'MUGJnjPdw', 'VsaFcp1BL', 'jPhlZniNv', 'ANiToOKkB', 'IaUnrxN95VeId99W4W', 'PHj48PbJTNU3udxKtZ', 'DGi6O7KRc', 'vUUK6e4NT'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, Lj0LUig3tlMOspVnHp.csHigh entropy of concatenated method names: 'm52k1eBa0Q', 'tSxkloCyA0', 'T2PkpcJDbD', 'fmGkLvRib5', 'E06k9wYtkE', 'jwfkchpx2C', 'bojkdkcNN7', 'cOGkODpHMW', 'siukE3WK3p', 'UNLkCduGym'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, PrHx94YA8538pRt2PM.csHigh entropy of concatenated method names: 'ToString', 't1mrCQNqVh', 'vxFrL8fQw0', 'NytrbS20Pl', 'D0pr9plC0Y', 'gmerc1Khed', 'XQIr0TE19R', 'ogOrd5VCoZ', 'BperONtVEc', 'XNdrXG7wlZ'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, z6pXfD4H88WcpUDwVY.csHigh entropy of concatenated method names: 'PUFAsbcc8H', 'zRdAo5SNZ0', 'hYFARHKdUC', 'B6RAUN6qpV', 'vLPAaNgD0I', 'NSuAr4p02k', 'UDMeM3rJMU1O9Reg5P', 'xxjLJLsfOAEYVye8Ec', 'VwaAAWPBwv', 'fl7AqjoAgB'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, FMBXlQAAa5fPM30JR4m.csHigh entropy of concatenated method names: 'QkaK3S1xvw', 'xQWKzPuBQe', 'I5jMGRyHP3', 'C4yMAmKFVy', 'NhDMVNe2Ly', 'twfMqc8VBs', 'nfAM4q1tv2', 'VJTMiuQakN', 'NZGMwFnaiA', 'FwCMHHWFj8'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, JJ5NZ7A4KQYm1IyWrRi.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'du3N7nyxTJ', 'keNNK4hfSv', 'jMBNMDfbdl', 'LWqNNnI35a', 'Dv1NuxjDYw', 'ndoN8kqo08', 'ECPNWrE9fa'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, Rnhs6IjQbN1Pb2He81.csHigh entropy of concatenated method names: 'D0eaElsJ6J', 'rR8aDeVKOH', 'jarajHkhIb', 'LNfafFmmw8', 'sJPaL7Okld', 'KHyabxMqtT', 'ycwa9PhauK', 'U1raco8RI9', 'QN1a0KGF5d', 'xBBadclhN3'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, ouaAYQlYFHKdUCJ6RN.csHigh entropy of concatenated method names: 'qADQhorIBl', 'LAvQJhiMTo', 'HWQQ1V9WVC', 'zU4Ql24uKB', 'OEXQaVYVkp', 'NtvQrwyUOY', 'ci6QyKniJQ', 'BVxQ6GMqaE', 'sN0Q7kqWsc', 'r3eQKh8xV7'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csHigh entropy of concatenated method names: 'PrOHjQ3QOr', 'p4FHfovV9E', 'nv3HYgyJaE', 'H3DH25x1YY', 'BZkHmlGj5Z', 'vWuHBWUys8', 'EXqHPPQmFu', 'GruHn4pjdx', 'KmHHewQgIc', 'UFAH3xVTSU'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, c2ots2B9TQnBGNYlB6.csHigh entropy of concatenated method names: 'H0KynZ75hX', 'omFy3wGOsp', 'cXr6GCGXne', 'SMi6AbE9di', 'mTxyCipoDH', 'CyZyDoPSPw', 'UThygWQVYH', 'Ip8yjtlAkv', 'DpayfOpNZf', 'nPtyYOR94a'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, LVS8hTotvaPUWa475K.csHigh entropy of concatenated method names: 'zFpqicOd7n', 'c4yqwB6w2x', 'h2qqHtpg0f', 'RIKqQQH137', 'DJsq5uIRGO', 'JL0qtJkaM1', 'Fk4qsFIT9V', 'WCKqoxuutY', 'fLxqZpGM20', 'BsCqRkXuPf'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, a3GFqKHwTmvgo0snWB.csHigh entropy of concatenated method names: 'Dispose', 'PUKAe2Cuo1', 'GZ2VLQGIww', 'hDwSuy66jB', 'SDVA3dVJNO', 't1CAzAe7FN', 'ProcessDialogKey', 'WWbVGNwMH4', 'K2YVAigDOO', 'sEjVV0EXYK'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, hhTNGJPZ0gUK2Cuo1Y.csHigh entropy of concatenated method names: 'rkQ7a8a4wU', 'Qmd7yJbC8e', 'spc77N0Xka', 'ybW7M8tIAR', 'WNk7urSSob', 'UhB7WKVqZw', 'Dispose', 'V456wZfqgQ', 'W6m6HYifIA', 'tKC6Q5titq'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, C6GwZjdAjFp0eODZjR.csHigh entropy of concatenated method names: 'h9WswyqG01', 'UhDsQX6iox', 'mi6stS1NDw', 'b0jt37y8oY', 'Wh6tzcufoK', 'VPWsGWAFPa', 'v3FsAZcpfj', 'B1MsVTpm2t', 'NiIsqic6Rb', 'MH9s4lfsJP'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.6eb0000.5.raw.unpack, BEScx0zPhsoTHjxHKR.csHigh entropy of concatenated method names: 'nFWKJZSCaV', 'HrVK1yIXCn', 'A12KlkLAri', 'fQ2KpOYW5b', 'JRYKLXB9yX', 'Gm5K9aUwa3', 'sS4KcLxHC7', 'mAxKWiKURf', 'nRhKxstZuK', 'xjLKSZjngq'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, P0IXSup4p02kjJ49gD.csHigh entropy of concatenated method names: 'uBGtiJYZ2p', 'nHbtHJXlRC', 'Xbit5k4sH2', 'jAwtsZf2S5', 'OhftoFogOo', 'Qms5m7U08m', 's1F5BAgDeN', 'gWW5PhY9pd', 'l6O5n4fxJZ', 'BlB5epqBWT'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, HNwMH4ed2YigDOOKEj.csHigh entropy of concatenated method names: 'meq7pW6teZ', 'WmO7LDrTSg', 'XhD7bXDsA5', 'qaD79lE6Pf', 'qsv7cQ721L', 'QWo70Y5J5i', 'O8u7dQai9e', 'bbB7OiljIN', 'hV37X6S9SL', 'Ha97ECNYpV'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, UWgwloXvSK8ou7fLlM.csHigh entropy of concatenated method names: 'R9fsxXc9vO', 'TwhsSOPZKu', 'W5vsIIweER', 'NBEshbOGZD', 'wtFsvfr0UW', 'zR5sJuQiLO', 'UEXsFy2jZf', 'XHKs1v9g2H', 'IaXslox8Ws', 'WppsTeF8ca'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, Xbk6jOVUY668JJkYhn.csHigh entropy of concatenated method names: 'l4PIlWSag', 'BMRhJm6XY', 'MUGJnjPdw', 'VsaFcp1BL', 'jPhlZniNv', 'ANiToOKkB', 'IaUnrxN95VeId99W4W', 'PHj48PbJTNU3udxKtZ', 'DGi6O7KRc', 'vUUK6e4NT'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, Lj0LUig3tlMOspVnHp.csHigh entropy of concatenated method names: 'm52k1eBa0Q', 'tSxkloCyA0', 'T2PkpcJDbD', 'fmGkLvRib5', 'E06k9wYtkE', 'jwfkchpx2C', 'bojkdkcNN7', 'cOGkODpHMW', 'siukE3WK3p', 'UNLkCduGym'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, PrHx94YA8538pRt2PM.csHigh entropy of concatenated method names: 'ToString', 't1mrCQNqVh', 'vxFrL8fQw0', 'NytrbS20Pl', 'D0pr9plC0Y', 'gmerc1Khed', 'XQIr0TE19R', 'ogOrd5VCoZ', 'BperONtVEc', 'XNdrXG7wlZ'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, z6pXfD4H88WcpUDwVY.csHigh entropy of concatenated method names: 'PUFAsbcc8H', 'zRdAo5SNZ0', 'hYFARHKdUC', 'B6RAUN6qpV', 'vLPAaNgD0I', 'NSuAr4p02k', 'UDMeM3rJMU1O9Reg5P', 'xxjLJLsfOAEYVye8Ec', 'VwaAAWPBwv', 'fl7AqjoAgB'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, FMBXlQAAa5fPM30JR4m.csHigh entropy of concatenated method names: 'QkaK3S1xvw', 'xQWKzPuBQe', 'I5jMGRyHP3', 'C4yMAmKFVy', 'NhDMVNe2Ly', 'twfMqc8VBs', 'nfAM4q1tv2', 'VJTMiuQakN', 'NZGMwFnaiA', 'FwCMHHWFj8'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, JJ5NZ7A4KQYm1IyWrRi.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'du3N7nyxTJ', 'keNNK4hfSv', 'jMBNMDfbdl', 'LWqNNnI35a', 'Dv1NuxjDYw', 'ndoN8kqo08', 'ECPNWrE9fa'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, Rnhs6IjQbN1Pb2He81.csHigh entropy of concatenated method names: 'D0eaElsJ6J', 'rR8aDeVKOH', 'jarajHkhIb', 'LNfafFmmw8', 'sJPaL7Okld', 'KHyabxMqtT', 'ycwa9PhauK', 'U1raco8RI9', 'QN1a0KGF5d', 'xBBadclhN3'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, ouaAYQlYFHKdUCJ6RN.csHigh entropy of concatenated method names: 'qADQhorIBl', 'LAvQJhiMTo', 'HWQQ1V9WVC', 'zU4Ql24uKB', 'OEXQaVYVkp', 'NtvQrwyUOY', 'ci6QyKniJQ', 'BVxQ6GMqaE', 'sN0Q7kqWsc', 'r3eQKh8xV7'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, Cbcc8H1IRd5SNZ0S3M.csHigh entropy of concatenated method names: 'PrOHjQ3QOr', 'p4FHfovV9E', 'nv3HYgyJaE', 'H3DH25x1YY', 'BZkHmlGj5Z', 'vWuHBWUys8', 'EXqHPPQmFu', 'GruHn4pjdx', 'KmHHewQgIc', 'UFAH3xVTSU'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, c2ots2B9TQnBGNYlB6.csHigh entropy of concatenated method names: 'H0KynZ75hX', 'omFy3wGOsp', 'cXr6GCGXne', 'SMi6AbE9di', 'mTxyCipoDH', 'CyZyDoPSPw', 'UThygWQVYH', 'Ip8yjtlAkv', 'DpayfOpNZf', 'nPtyYOR94a'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, LVS8hTotvaPUWa475K.csHigh entropy of concatenated method names: 'zFpqicOd7n', 'c4yqwB6w2x', 'h2qqHtpg0f', 'RIKqQQH137', 'DJsq5uIRGO', 'JL0qtJkaM1', 'Fk4qsFIT9V', 'WCKqoxuutY', 'fLxqZpGM20', 'BsCqRkXuPf'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, a3GFqKHwTmvgo0snWB.csHigh entropy of concatenated method names: 'Dispose', 'PUKAe2Cuo1', 'GZ2VLQGIww', 'hDwSuy66jB', 'SDVA3dVJNO', 't1CAzAe7FN', 'ProcessDialogKey', 'WWbVGNwMH4', 'K2YVAigDOO', 'sEjVV0EXYK'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, hhTNGJPZ0gUK2Cuo1Y.csHigh entropy of concatenated method names: 'rkQ7a8a4wU', 'Qmd7yJbC8e', 'spc77N0Xka', 'ybW7M8tIAR', 'WNk7urSSob', 'UhB7WKVqZw', 'Dispose', 'V456wZfqgQ', 'W6m6HYifIA', 'tKC6Q5titq'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, C6GwZjdAjFp0eODZjR.csHigh entropy of concatenated method names: 'h9WswyqG01', 'UhDsQX6iox', 'mi6stS1NDw', 'b0jt37y8oY', 'Wh6tzcufoK', 'VPWsGWAFPa', 'v3FsAZcpfj', 'B1MsVTpm2t', 'NiIsqic6Rb', 'MH9s4lfsJP'
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.43b6d10.1.raw.unpack, BEScx0zPhsoTHjxHKR.csHigh entropy of concatenated method names: 'nFWKJZSCaV', 'HrVK1yIXCn', 'A12KlkLAri', 'fQ2KpOYW5b', 'JRYKLXB9yX', 'Gm5K9aUwa3', 'sS4KcLxHC7', 'mAxKWiKURf', 'nRhKxstZuK', 'xjLKSZjngq'
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeFile created: C:\Users\user\AppData\Roaming\fiqzBuW.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: Possible double extension: docx.scrStatic PE information: BAO SHUN Vessel Particulars.docx.scr.exe
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 27C0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 2980000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 4980000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 7A50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 8A50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 8C10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 9C10000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: A180000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: B180000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: C180000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 2C80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 2ED0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: 2CE0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 3170000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 5170000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 7BC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 7780000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 8BC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 9BC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 9F50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: AF50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: BF50000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: E00000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 29C0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeMemory allocated: 49C0000 memory reserve | memory write watch
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6718Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6961Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 500Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe TID: 1200Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4084Thread sleep count: 6718 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4084Thread sleep count: 250 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7272Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7188Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7276Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7228Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exe TID: 7376Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3290523657.0000000001235000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll\
                  Source: BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2082606533.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                  Source: fiqzBuW.exe, 0000000F.00000002.3290439511.0000000000B96000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllon
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                  Source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeProcess created: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeProcess created: C:\Users\user\AppData\Roaming\fiqzBuW.exe "C:\Users\user\AppData\Roaming\fiqzBuW.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Users\user\AppData\Roaming\fiqzBuW.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Users\user\AppData\Roaming\fiqzBuW.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 7240, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fiqzBuW.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 15.2.fiqzBuW.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.3289907828.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.3292936547.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.3292888606.0000000003025000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 7240, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7596, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39c07b0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.BAO SHUN Vessel Particulars.docx.scr.exe.39a9990.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 6112, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: BAO SHUN Vessel Particulars.docx.scr.exe PID: 7240, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: fiqzBuW.exe PID: 7348, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Native API
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services11
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  11
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  13
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  Scheduled Task/Job
                  13
                  Obfuscated Files or Information
                  Security Account Manager1
                  Query Registry
                  SMB/Windows Admin Shares1
                  Email Collection
                  2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                  Software Packing
                  NTDS11
                  Security Software Discovery
                  Distributed Component Object Model1
                  Input Capture
                  13
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Timestomp
                  LSA Secrets1
                  Process Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials31
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Masquerading
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                  Process Injection
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1618716 Sample: BAO SHUN Vessel Particulars... Startdate: 19/02/2025 Architecture: WINDOWS Score: 100 48 reallyfreegeoip.org 2->48 50 checkip.dyndns.org 2->50 52 checkip.dyndns.com 2->52 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Sigma detected: Scheduled temp file as task from temp location 2->62 66 12 other signatures 2->66 8 BAO SHUN Vessel Particulars.docx.scr.exe 7 2->8         started        12 fiqzBuW.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 48->64 process4 file5 40 C:\Users\user\AppData\Roaming\fiqzBuW.exe, PE32 8->40 dropped 42 C:\Users\user\...\fiqzBuW.exe:Zone.Identifier, ASCII 8->42 dropped 44 C:\Users\user\AppData\Local\...\tmp3B32.tmp, XML 8->44 dropped 46 BAO SHUN Vessel Pa...rs.docx.scr.exe.log, ASCII 8->46 dropped 68 Adds a directory exclusion to Windows Defender 8->68 14 powershell.exe 23 8->14         started        17 powershell.exe 23 8->17         started        19 BAO SHUN Vessel Particulars.docx.scr.exe 15 2 8->19         started        22 schtasks.exe 1 8->22         started        70 Multi AV Scanner detection for dropped file 12->70 24 fiqzBuW.exe 12->24         started        26 schtasks.exe 12->26         started        28 fiqzBuW.exe 12->28         started        signatures6 process7 dnsIp8 72 Loading BitLocker PowerShell Module 14->72 30 conhost.exe 14->30         started        32 WmiPrvSE.exe 14->32         started        34 conhost.exe 17->34         started        54 checkip.dyndns.com 132.226.8.169, 49706, 49709, 80 UTMEMUS United States 19->54 56 reallyfreegeoip.org 104.21.112.1, 443, 49711, 49712 CLOUDFLARENETUS United States 19->56 36 conhost.exe 22->36         started        74 Tries to steal Mail credentials (via file / registry access) 24->74 76 Tries to harvest and steal browser information (history, passwords, etc) 24->76 38 conhost.exe 26->38         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  BAO SHUN Vessel Particulars.docx.scr.exe24%VirustotalBrowse
                  BAO SHUN Vessel Particulars.docx.scr.exe16%ReversingLabs
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\fiqzBuW.exe16%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://reallyfreegeoip.orgx0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  reallyfreegeoip.org
                  104.21.112.1
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://reallyfreegeoip.org/xml/8.46.123.189lBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://checkip.dyndns.comdBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/qBAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.0000000000413000.00000040.00000400.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://reallyfreegeoip.orgdBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F6B000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A60000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://reallyfreegeoip.org/xml/8.46.123.189dBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://reallyfreegeoip.orgBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F6B000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A60000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.orgdBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://reallyfreegeoip.orgBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://checkip.dyndns.orgBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002ED1000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A32000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.comBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.org/dBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameBAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2086167662.0000000002B3A000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2124925059.000000000332C000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.00000000029C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/bot-/sendDocument?chat_id=BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.0000000000413000.00000040.00000400.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://reallyfreegeoip.orgxBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namexBAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002ED1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.org/xml/BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3289913052.0000000000413000.00000040.00000400.00020000.00000000.sdmp, BAO SHUN Vessel Particulars.docx.scr.exe, 00000009.00000002.3292888606.0000000002F4F000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, fiqzBuW.exe, 0000000F.00000002.3292936547.0000000002A3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          132.226.8.169
                                                          checkip.dyndns.comUnited States
                                                          16989UTMEMUSfalse
                                                          104.21.112.1
                                                          reallyfreegeoip.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1618716
                                                          Start date and time:2025-02-19 03:54:13 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 6m 35s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:18
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:BAO SHUN Vessel Particulars.docx.scr.exe
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@21/15@2/2
                                                          EGA Information:
                                                          • Successful, ratio: 50%
                                                          HCA Information:
                                                          • Successful, ratio: 99%
                                                          • Number of executed functions: 152
                                                          • Number of non-executed functions: 7
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 92.123.18.162, 13.107.246.44, 172.202.163.200
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Execution Graph export aborted for target BAO SHUN Vessel Particulars.docx.scr.exe, PID 7240 because it is empty
                                                          • Execution Graph export aborted for target fiqzBuW.exe, PID 7596 because it is empty
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                          TimeTypeDescription
                                                          03:55:06Task SchedulerRun new task: fiqzBuW path: C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          21:55:04API Interceptor1x Sleep call for process: BAO SHUN Vessel Particulars.docx.scr.exe modified
                                                          21:55:05API Interceptor26x Sleep call for process: powershell.exe modified
                                                          21:55:08API Interceptor1x Sleep call for process: fiqzBuW.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          132.226.8.169new purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          17399017864923eee8aa147822e3bb140bbbe25809ef78f182071adaecdfc4cd37ec741533789.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          rDlVVqet8gxlhLhd.exeGet hashmaliciousMassLogger RATBrowse
                                                          • checkip.dyndns.org/
                                                          046s01900330081250b4057885818022025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Vejning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          jjmax il.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          FEDEX_SHIPPING_DOCUMENTS_MUO98376_B324.exeGet hashmaliciousDBatLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          rJustificante67.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          reallyfreegeoip.orgVSVy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          Purchase Order 77809 for acknowledgment.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.80.1
                                                          Swift Copy_18.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 104.21.32.1
                                                          new purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.96.1
                                                          Quote_items1&2.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.16.1
                                                          invoice packing list.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.16.1
                                                          Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.32.1
                                                          customer request.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.16.1
                                                          T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.96.1
                                                          17399017864923eee8aa147822e3bb140bbbe25809ef78f182071adaecdfc4cd37ec741533789.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.32.1
                                                          checkip.dyndns.comVSVy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 158.101.44.242
                                                          Purchase Order 77809 for acknowledgment.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 193.122.130.0
                                                          Swift Copy_18.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 158.101.44.242
                                                          new purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Quote_items1&2.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 193.122.130.0
                                                          invoice packing list.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 193.122.6.168
                                                          Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          customer request.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 193.122.6.168
                                                          T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          17399017864923eee8aa147822e3bb140bbbe25809ef78f182071adaecdfc4cd37ec741533789.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          UTMEMUSnew purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          17399017864923eee8aa147822e3bb140bbbe25809ef78f182071adaecdfc4cd37ec741533789.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          PURCHASE ORDER 9828165.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          rDlVVqet8gxlhLhd.exeGet hashmaliciousMassLogger RATBrowse
                                                          • 132.226.8.169
                                                          046s01900330081250b4057885818022025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Confirmarea comenzii.exeGet hashmaliciousDarkTortilla, MassLogger RATBrowse
                                                          • 132.226.247.73
                                                          Vejning.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Commercial Invoice Confirmation-1132346.vbsGet hashmaliciousUnknownBrowse
                                                          • 132.226.247.73
                                                          CLOUDFLARENETUSVSVy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          #U0160iauliai.dllGet hashmaliciousAgentTeslaBrowse
                                                          • 104.26.12.205
                                                          chitanta de plata 002093940409505050960000.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 172.67.74.152
                                                          http://www.asphaltprofessionals.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                          • 172.64.146.59
                                                          https://github.com/divinusinc/Deus/releases/download/launcher/Deus.Launcher.exeGet hashmaliciousUnknownBrowse
                                                          • 172.67.214.1
                                                          https://rnicrosoft-secured-office.squarespace.com/sharepointcoc?e=bob_smith@gmail.comGet hashmaliciousHTMLPhisherBrowse
                                                          • 104.18.95.41
                                                          https://newtravels981.weebly.com/log-in-whatsapp.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.18.86.42
                                                          #U5b5f#U8f69#U7f511.0 64#U4f4d.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          https://ashmithraj069.github.io/Amazon-Clone/Get hashmaliciousHTMLPhisherBrowse
                                                          • 104.17.24.14
                                                          https://cdn.trytraffics.com/rdr/YWE9MzgxNDI0MTA5JnNlaT0zMDM3MTQwMSZ0az1xQklmYXVLY0hmQ2dubEg3NmpaZCZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Get hashmaliciousUnknownBrowse
                                                          • 188.114.97.3
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          54328bd36c14bd82ddaa0c04b25ed9adVSVy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          Purchase Order 77809 for acknowledgment.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.112.1
                                                          Swift Copy_18.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                          • 104.21.112.1
                                                          new purchase order21125.bat.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.112.1
                                                          Quote_items1&2.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          invoice packing list.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.112.1
                                                          Draft doc PI ITS15235.vbsGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          customer request.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 104.21.112.1
                                                          T#U00fcrk Havac#U0131l#U0131k ve Uzay Sanayii A#U015e TEKL#U0130F TALEB#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          17399017864923eee8aa147822e3bb140bbbe25809ef78f182071adaecdfc4cd37ec741533789.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 104.21.112.1
                                                          No context
                                                          Process:C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.34331486778365
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                          Malicious:true
                                                          Reputation:high, very likely benign file
                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                          Process:C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1216
                                                          Entropy (8bit):5.34331486778365
                                                          Encrypted:false
                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                          Malicious:false
                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):2232
                                                          Entropy (8bit):5.380747059108785
                                                          Encrypted:false
                                                          SSDEEP:48:lylWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMugeC/ZPUyus:lGLHxvIIwLgZ2KRHWLOug8s
                                                          MD5:4D3B8C97355CF67072ABECB12613F72B
                                                          SHA1:07B27BA4FE575BBF9F893F03789AD9B8BC2F8615
                                                          SHA-256:75FC38CDE708951C1963BB89E8AA6CC82F15F1A261BEACAF1BFD9CF0518BEECD
                                                          SHA-512:8E47C93144772042865B784300F4528E079615F502A3C5DC6BFDE069880268706B7B3BEE227AD5D9EA0E6A3055EDBC90B39B9E55FE3AD58635493253A210C996
                                                          Malicious:false
                                                          Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          File Type:XML 1.0 document, ASCII text
                                                          Category:dropped
                                                          Size (bytes):1580
                                                          Entropy (8bit):5.105614459778028
                                                          Encrypted:false
                                                          SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtuxvn:cgergYrFdOFzOzN33ODOiDdKrsuTiv
                                                          MD5:C45E847F9F495D5B0FD7C25CBE4260F9
                                                          SHA1:587340EF344E5CA137E437997D75D4E27408F0F7
                                                          SHA-256:60C40AD640AE54955FDFCAC6B63AF041B710B9BE075BBC5F285508E05CFF427D
                                                          SHA-512:996E48A7272530CDA1AC180D8600E513007CE80C381EC11D78BEDE3B9C730BC94967657CC822000C8EB316257FB6B9E0CAFEC363BE50E7AE54625E20ACB62A9D
                                                          Malicious:true
                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                                          Process:C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          File Type:XML 1.0 document, ASCII text
                                                          Category:dropped
                                                          Size (bytes):1580
                                                          Entropy (8bit):5.105614459778028
                                                          Encrypted:false
                                                          SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtuxvn:cgergYrFdOFzOzN33ODOiDdKrsuTiv
                                                          MD5:C45E847F9F495D5B0FD7C25CBE4260F9
                                                          SHA1:587340EF344E5CA137E437997D75D4E27408F0F7
                                                          SHA-256:60C40AD640AE54955FDFCAC6B63AF041B710B9BE075BBC5F285508E05CFF427D
                                                          SHA-512:996E48A7272530CDA1AC180D8600E513007CE80C381EC11D78BEDE3B9C730BC94967657CC822000C8EB316257FB6B9E0CAFEC363BE50E7AE54625E20ACB62A9D
                                                          Malicious:false
                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                                          Process:C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):623104
                                                          Entropy (8bit):7.637020030047087
                                                          Encrypted:false
                                                          SSDEEP:12288:RUvbnb4yA0zEbqmcfgeDkebOsBo5RBZRJqF0:GJnafc14mOsK1wF
                                                          MD5:69770CA275FC4A6E5C00E9CAE0983ECB
                                                          SHA1:C39FDDCA5A4C2611295934B6169E8760A91774C4
                                                          SHA-256:B6D1BBC15F5AE144E4801F8188CBE4768F3BA42E2C4DD56F42A7FA5EC9638460
                                                          SHA-512:5B5F97A924750F8533F5E9EE5E573DE855FB447F8521D1787817037106B54F3648021C89B2CC56764E96619F5C0759DAA1F7977462C7AE4136A984F6238CA1EE
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 16%
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j.%...............0..p..........6.... ........@.. ....................................`....................................O.......$........................................................................... ............... ..H............text...<n... ...p.................. ..`.rsrc...$............r..............@..@.reloc..............................@..B........................H.......pm..H>......y...................................................v....`,..*.{.........o$......*...0..s.........}....+_..}....+?..{.....{....(......3..{.......{.....{....o$.......{.....X}.....{.....2...{.....X}.....{.....2..*J.s'...}.....(....*v....`,..*.{.........o&......*.0..t.........}....+`..}....+@..{.....{....(.....3..{.......{.....{....o&......*..{.....X}.....{.....2...{.....X}.....{.....2..*J.s'...}.....(....*6.(.....(....*....0..1..........{....o....sd......(..
                                                          Process:C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):26
                                                          Entropy (8bit):3.95006375643621
                                                          Encrypted:false
                                                          SSDEEP:3:ggPYV:rPYV
                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                          Malicious:true
                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):7.637020030047087
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          File name:BAO SHUN Vessel Particulars.docx.scr.exe
                                                          File size:623'104 bytes
                                                          MD5:69770ca275fc4a6e5c00e9cae0983ecb
                                                          SHA1:c39fddca5a4c2611295934b6169e8760a91774c4
                                                          SHA256:b6d1bbc15f5ae144e4801f8188cbe4768f3ba42e2c4dd56f42a7fa5ec9638460
                                                          SHA512:5b5f97a924750f8533f5e9ee5e573de855fb447f8521d1787817037106b54f3648021c89b2cc56764e96619f5c0759daa1f7977462c7ae4136a984f6238ca1ee
                                                          SSDEEP:12288:RUvbnb4yA0zEbqmcfgeDkebOsBo5RBZRJqF0:GJnafc14mOsK1wF
                                                          TLSH:01D4CEE03B36731ADE699974D158DDB582F51E68B101FAE2A9DC3F87358C2129E0CF42
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j.%...............0..p..........6.... ........@.. ....................................`................................
                                                          Icon Hash:9898a6a698a62688
                                                          Entrypoint:0x498d36
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x9C25BD6A [Sun Jan 5 19:43:38 2053 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add al, byte ptr [eax]
                                                          add byte ptr [eax], al
                                                          add eax, dword ptr [eax]
                                                          add byte ptr [eax], al
                                                          add al, 00h
                                                          add byte ptr [eax], al
                                                          add eax, 06000000h
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], cl
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], cl
                                                          add byte ptr [eax], al
                                                          add byte ptr [edi], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ecx], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [ebx], cl
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x98ce40x4f.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x9a0000xd24.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x9c0000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x98cc80x1c.text
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000x96e3c0x97000ebc5491bf08e20fff9776ffcd85897e6False0.8493797858029801data7.646167961522776IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x9a0000xd240xe0007122df9e8e9ea3c2684b2095a123db8False0.36802455357142855data5.672623981415356IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x9c0000xc0x20006fb1f478c983b29ff83b575bb797c69False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          RT_ICON0x9a0c80x8edPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.3846827133479212
                                                          RT_GROUP_ICON0x9a9c80x14data1.05
                                                          RT_VERSION0x9a9ec0x334data0.4317073170731707
                                                          DLLImport
                                                          mscoree.dll_CorExeMain
                                                          DescriptionData
                                                          Translation0x0000 0x04b0
                                                          Comments
                                                          CompanyName
                                                          FileDescriptionSakk Alkalmazs 2.0
                                                          FileVersion1.0.0.0
                                                          InternalNamezYxw.exe
                                                          LegalCopyrightCopyright 2021
                                                          LegalTrademarks
                                                          OriginalFilenamezYxw.exe
                                                          ProductNameSakk Alkalmazs 2.0
                                                          ProductVersion1.0.0.0
                                                          Assembly Version1.0.0.0
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-02-19T03:55:16.131099+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549706132.226.8.16980TCP
                                                          2025-02-19T03:55:19.646799+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549709132.226.8.16980TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 19, 2025 03:55:07.965645075 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:07.971723080 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:07.971935987 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:07.972276926 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:07.977298021 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:10.973475933 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:10.979388952 CET8049709132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:10.979499102 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:10.979659081 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:10.984714985 CET8049709132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:14.881493092 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:14.886099100 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:14.891102076 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:16.080076933 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:16.090260983 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.090352058 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.090444088 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.095921993 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.095959902 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.131098986 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:16.580883026 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.581104994 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.586704969 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.586719990 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.587275028 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.631207943 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.639048100 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.679342985 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.767855883 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.767983913 CET44349711104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.768141031 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:16.774616957 CET49711443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:18.079991102 CET8049709132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:18.102127075 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:18.107399940 CET8049709132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:19.592170954 CET8049709132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:55:19.594046116 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:19.594156027 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:19.594343901 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:19.597980976 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:19.598022938 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:19.646799088 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:55:20.074484110 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:20.074719906 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:20.076112986 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:20.076143980 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:20.076400995 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:20.114393950 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:20.155369043 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:20.232882023 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:20.232929945 CET44349712104.21.112.1192.168.2.5
                                                          Feb 19, 2025 03:55:20.232999086 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:55:20.235861063 CET49712443192.168.2.5104.21.112.1
                                                          Feb 19, 2025 03:56:21.084400892 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:56:21.084681034 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:56:24.592490911 CET8049709132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:56:24.592694998 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:56:56.085280895 CET4970680192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:56:56.090579987 CET8049706132.226.8.169192.168.2.5
                                                          Feb 19, 2025 03:56:59.600893021 CET4970980192.168.2.5132.226.8.169
                                                          Feb 19, 2025 03:56:59.606162071 CET8049709132.226.8.169192.168.2.5
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 19, 2025 03:55:07.946759939 CET5447853192.168.2.51.1.1.1
                                                          Feb 19, 2025 03:55:07.955387115 CET53544781.1.1.1192.168.2.5
                                                          Feb 19, 2025 03:55:16.081681967 CET5160653192.168.2.51.1.1.1
                                                          Feb 19, 2025 03:55:16.089591026 CET53516061.1.1.1192.168.2.5
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Feb 19, 2025 03:55:07.946759939 CET192.168.2.51.1.1.10x47f0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.081681967 CET192.168.2.51.1.1.10x82ccStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Feb 19, 2025 03:55:07.955387115 CET1.1.1.1192.168.2.50x47f0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                          Feb 19, 2025 03:55:07.955387115 CET1.1.1.1192.168.2.50x47f0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:07.955387115 CET1.1.1.1192.168.2.50x47f0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:07.955387115 CET1.1.1.1192.168.2.50x47f0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:07.955387115 CET1.1.1.1192.168.2.50x47f0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:07.955387115 CET1.1.1.1192.168.2.50x47f0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                          Feb 19, 2025 03:55:16.089591026 CET1.1.1.1192.168.2.50x82ccNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                          • reallyfreegeoip.org
                                                          • checkip.dyndns.org
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.549706132.226.8.169807240C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          TimestampBytes transferredDirectionData
                                                          Feb 19, 2025 03:55:07.972276926 CET151OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Connection: Keep-Alive
                                                          Feb 19, 2025 03:55:14.881493092 CET273INHTTP/1.1 200 OK
                                                          Date: Wed, 19 Feb 2025 02:55:14 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                          Feb 19, 2025 03:55:14.886099100 CET127OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Feb 19, 2025 03:55:16.080076933 CET273INHTTP/1.1 200 OK
                                                          Date: Wed, 19 Feb 2025 02:55:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.549709132.226.8.169807596C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          TimestampBytes transferredDirectionData
                                                          Feb 19, 2025 03:55:10.979659081 CET151OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Connection: Keep-Alive
                                                          Feb 19, 2025 03:55:18.079991102 CET697INHTTP/1.1 504 Gateway Time-out
                                                          Date: Wed, 19 Feb 2025 02:55:17 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 557
                                                          Connection: keep-alive
                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                          Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                          Feb 19, 2025 03:55:18.102127075 CET127OUTGET / HTTP/1.1
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                          Host: checkip.dyndns.org
                                                          Feb 19, 2025 03:55:19.592170954 CET273INHTTP/1.1 200 OK
                                                          Date: Wed, 19 Feb 2025 02:55:19 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 104
                                                          Connection: keep-alive
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.549711104.21.112.14437240C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-02-19 02:55:16 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                          Host: reallyfreegeoip.org
                                                          Connection: Keep-Alive
                                                          2025-02-19 02:55:16 UTC854INHTTP/1.1 200 OK
                                                          Date: Wed, 19 Feb 2025 02:55:16 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 362
                                                          Connection: close
                                                          Age: 165485
                                                          Cache-Control: max-age=31536000
                                                          cf-cache-status: HIT
                                                          last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RAzYDDsCy8f%2FNYcT5F2%2B%2BZMCziEVHJubj8XGJ5HpstDPQAfaUUqVs4XxTvjeyAgXcZuAKKAWJkR9MZfPbhPMvOIq1G5bofIJhl1cOUdc2q10puad0g0BvtHqjr8VLKXHfpDRIKNZ"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 9142fa215c0f424b-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1574&min_rtt=1571&rtt_var=597&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1822721&cwnd=250&unsent_bytes=0&cid=622febbf7922c877&ts=209&x=0"
                                                          2025-02-19 02:55:16 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.549712104.21.112.14437596C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-02-19 02:55:20 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                          Host: reallyfreegeoip.org
                                                          Connection: Keep-Alive
                                                          2025-02-19 02:55:20 UTC852INHTTP/1.1 200 OK
                                                          Date: Wed, 19 Feb 2025 02:55:20 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 362
                                                          Connection: close
                                                          Age: 165488
                                                          Cache-Control: max-age=31536000
                                                          cf-cache-status: HIT
                                                          last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PeiLm28zYlHZRw%2BYAi6sDjtX9k82Q89MImzMmbvsUW3CkCGY4rP6XhKuKN2F0Zr9UxfAmU%2BR52HTCmowQBI6lztrF5q1IfhBG87TUR9MfYiMIlzEksOj3HZfy4B8o2rpCLZ5npxQ"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 9142fa370bd40f5b-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1641&rtt_var=628&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1779402&cwnd=224&unsent_bytes=0&cid=36b71ef918bc2021&ts=165&x=0"
                                                          2025-02-19 02:55:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:21:55:04
                                                          Start date:18/02/2025
                                                          Path:C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                                                          Imagebase:0x600000
                                                          File size:623'104 bytes
                                                          MD5 hash:69770CA275FC4A6E5C00E9CAE0983ECB
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2087573558.0000000004452000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.2087573558.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                                                          Imagebase:0x680000
                                                          File size:433'152 bytes
                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:4
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:5
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                                                          Imagebase:0x680000
                                                          File size:433'152 bytes
                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:6
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:7
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp3B32.tmp"
                                                          Imagebase:0x2d0000
                                                          File size:187'904 bytes
                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:8
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:9
                                                          Start time:21:55:05
                                                          Start date:18/02/2025
                                                          Path:C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\BAO SHUN Vessel Particulars.docx.scr.exe"
                                                          Imagebase:0xae0000
                                                          File size:623'104 bytes
                                                          MD5 hash:69770CA275FC4A6E5C00E9CAE0983ECB
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.3292888606.0000000003025000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:10
                                                          Start time:21:55:06
                                                          Start date:18/02/2025
                                                          Path:C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          Imagebase:0xda0000
                                                          File size:623'104 bytes
                                                          MD5 hash:69770CA275FC4A6E5C00E9CAE0983ECB
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000A.00000002.2127162650.0000000004C43000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                          Antivirus matches:
                                                          • Detection: 16%, ReversingLabs
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:11
                                                          Start time:21:55:07
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                          Imagebase:0x7ff6ef0c0000
                                                          File size:496'640 bytes
                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                          Has elevated privileges:true
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:12
                                                          Start time:21:55:08
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiqzBuW" /XML "C:\Users\user\AppData\Local\Temp\tmp4813.tmp"
                                                          Imagebase:0x2d0000
                                                          File size:187'904 bytes
                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:13
                                                          Start time:21:55:08
                                                          Start date:18/02/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:14
                                                          Start time:21:55:09
                                                          Start date:18/02/2025
                                                          Path:C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                                                          Imagebase:0x320000
                                                          File size:623'104 bytes
                                                          MD5 hash:69770CA275FC4A6E5C00E9CAE0983ECB
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:15
                                                          Start time:21:55:09
                                                          Start date:18/02/2025
                                                          Path:C:\Users\user\AppData\Roaming\fiqzBuW.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\AppData\Roaming\fiqzBuW.exe"
                                                          Imagebase:0x620000
                                                          File size:623'104 bytes
                                                          MD5 hash:69770CA275FC4A6E5C00E9CAE0983ECB
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.3289907828.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.3292936547.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:low
                                                          Has exited:false

                                                          Reset < >